Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://nxejt.polluxcastor.top

Overview

General Information

Sample URL:http://nxejt.polluxcastor.top
Analysis ID:1494472
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
HTML page contains obfuscated javascript
Detected non-DNS traffic on DNS port
Found iframes
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://nxejt.polluxcastor.top/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,6656110166945875421,12403813930226990931,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6592 --field-trial-handle=1964,i,6656110166945875421,12403813930226990931,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseMatcher: Template: microsoft matched with high similarity
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: window.isActive=true;(function(){var casprInvocation = function casprInvocation( rulesArg, tag,
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=6e58fe90-4747-48ba-8531-6d14ef6e9e2d&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Ie_OIdLPDloHwyUz7PMP78CmLwMTtgl9JgawTs83-5A&code_challenge_method=S256&prompt=none&nonce=b0a52ac5-5c32-46b9-8584-0febae4f5aef&state=eyJpZCI6IjIzNTI4YTljLTg5NzItNDNlNS04ZDhhLWQ0NDRhNzgzZjZjZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=d6599173-67d2-4700-8fd1-cc5279a4822d&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241A39A44E3A34612A1432E62363B6EC9%22%7dHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=6e58fe90-4747-48ba-8531-6d14ef6e9e2d&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Ie_OIdLPDloHwyUz7PMP78CmLwMTtgl9JgawTs83-5A&code_challenge_method=S256&prompt=none&nonce=b0a52ac5-5c32-46b9-8584-0febae4f5aef&state=eyJpZCI6IjIzNTI4YTljLTg5NzItNDNlNS04ZDhhLWQ0NDRhNzgzZjZjZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Number of links: 0
Source: https://www.bing.com/newsHTTP Parser: Total embedded image size: 121527
Source: https://www.bing.com/news/search?q=2024+Election&newsse=1&form=NSBABRHTTP Parser: Total embedded image size: 39826
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: Base64 decoded: {"id":"23528a9c-8972-43e5-8d8a-d444a783f6ce","meta":{"interactionType":"silent"}}
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=d6599173-67d2-4700-8fd1-cc5279a4822d&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241A39A44E3A34612A1432E62363B6EC9%22%7dHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=6e58fe90-4747-48ba-8531-6d14ef6e9e2d&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Ie_OIdLPDloHwyUz7PMP78CmLwMTtgl9JgawTs83-5A&code_challenge_method=S256&prompt=none&nonce=b0a52ac5-5c32-46b9-8584-0febae4f5aef&state=eyJpZCI6IjIzNTI4YTljLTg5NzItNDNlNS04ZDhhLWQ0NDRhNzgzZjZjZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=d6599173-67d2-4700-8fd1-cc5279a4822d&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241A39A44E3A34612A1432E62363B6EC9%22%7dHTTP Parser: No favicon
Source: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1HTTP Parser: No favicon
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: No favicon
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: No favicon
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: No favicon
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: No favicon
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: No favicon
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: No favicon
Source: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb?ocid=BingNewsBrowseHTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=280&pub_id=43801HTTP Parser: No favicon
Source: https://acdn.adnxs.com/dmp/async_usersync.htmlHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=6e58fe90-4747-48ba-8531-6d14ef6e9e2d&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Ie_OIdLPDloHwyUz7PMP78CmLwMTtgl9JgawTs83-5A&code_challenge_method=S256&prompt=none&nonce=b0a52ac5-5c32-46b9-8584-0febae4f5aef&state=eyJpZCI6IjIzNTI4YTljLTg5NzItNDNlNS04ZDhhLWQ0NDRhNzgzZjZjZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No favicon
Source: https://securepubads.g.doubleclick.net/static/topics/topics_frame.htmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/aframeHTTP Parser: No favicon
Source: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.htmlHTTP Parser: No favicon
Source: https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=2HTTP Parser: No favicon
Source: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252HTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/xbbe/pixel?d=CL6Q0AIQ1cag3QIY4r67hgIwAQ&v=APEucNU40TOw-dKm6RDEq3-DiIwufatYJ2y-mdJJq13AuCRObS3oU4YmNY8Afif4hbDQ9ZdYieZYSqqT9nXJPci19ReWJGdahAHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=d6599173-67d2-4700-8fd1-cc5279a4822d&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241A39A44E3A34612A1432E62363B6EC9%22%7dHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=6e58fe90-4747-48ba-8531-6d14ef6e9e2d&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Ie_OIdLPDloHwyUz7PMP78CmLwMTtgl9JgawTs83-5A&code_challenge_method=S256&prompt=none&nonce=b0a52ac5-5c32-46b9-8584-0febae4f5aef&state=eyJpZCI6IjIzNTI4YTljLTg5NzItNDNlNS04ZDhhLWQ0NDRhNzgzZjZjZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=d6599173-67d2-4700-8fd1-cc5279a4822d&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%2241A39A44E3A34612A1432E62363B6EC9%22%7dHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=6e58fe90-4747-48ba-8531-6d14ef6e9e2d&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Ie_OIdLPDloHwyUz7PMP78CmLwMTtgl9JgawTs83-5A&code_challenge_method=S256&prompt=none&nonce=b0a52ac5-5c32-46b9-8584-0febae4f5aef&state=eyJpZCI6IjIzNTI4YTljLTg5NzItNDNlNS04ZDhhLWQ0NDRhNzgzZjZjZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50262 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:50898 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: unknownTCP traffic detected without corresponding DNS query: 20.73.194.208
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nxejt.polluxcastor.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/yktrlw8 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKWGfBMlgwAAAMA1gAFAQjizYe2BhDOt6aexvLg1zIYp8bb_azHnfogKjYJm8jMBS6PhT8RYIuChTh7hD8ZAAAAoEfh9j8hYIuChTh7hD8pm8gJJAAxARu4mZnJPzDfyNkJOJgCQLhoSJEEUMvbhLIBWLyXjgFgAGjuAngAgAEBigEDVVNEkgEBBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA_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
Source: global trafficHTTP traffic detected: GET /ot?ps=7935dc7bb90d0afd87f6b33edd2845c6ed98be95&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQjizYe2BhAFGZvIzAUuj4U_IWCLgoU4e4Q_KJgCMLhoOI_DcUDfyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDaAAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSDfyNkJKMvbhLIBMAU5mw1kAEERZBhIAFAAWg0JCUUcAAAQABgAYhIVDwARERgAakoUAARwAA..&pp=0.01&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fic%3Ftn%3Dbc0f43524da56011e1041475ad061e34%26trackingid%3D370a60796b15ab9f380c2ccb3eb902c0%26acid%3D699%26data%3DzQaO1iI5PE3wBOil9pC4FkGtxe4mmLHuqnNk6lfLy81PRPvi3n_fMnRswZtZGMtKMLwi2mYdEf_ciUYr8V2COSsXwOXyikjrWJgc0E7Yw5_dJ6rzk4uBWUKfdOn66e3MNk_aYJ504Euve_Y5HAFE6iPvWwGfoV1esP9w-4sXE-wVq_VWY0Z02qrtNQMWaeZGRmW6kvVAfnYTFEZ6orObRzA855ATKNdgXPBjErfLGO4vOTuGgeN8G-9agmIeTaFrwHYN6TK-NcMiui9nTf2DD-p29_dPSvWncXazMIVvUg8cbN1nyBEZ-7P-Dy45AiB_fu56RxTJq3bTxhNf46T7VEluF19b37Cu0K5Ebim-Wgd8BNydrhvYYUbEza8oTuPFkL5zNdedL6qh8rIOl1aoX0a4BF-sbI1GRnl7xR1y__p9GaqCCSLPo0_cdLXS_yiLi2kLXZe8F1r9fkywnLVFpv_nuelagZb8dIAfzHOcm0-WXRxqKEBcrp0bGsVdJHBUYECke1I7nuH5VVhtpSbbtd838gj4NEycaYDxnGI3i5729_ymkTztoVqsBwiAjllrIlbNhZLOn1ehUY7kI0tyHzUfks96cMQWSqSgcb6wCrmt2JypuJ-6QJCmf0o91cteNiDBkowzuPH5t7rIe35bt2kNHT_EwIsXaQXHpCB1LsQhaMWS6T_2iXPlMT2FCygpQVcQ_heL9lP1HbKFDYUOFhrRy-wkNjbIOSSmrS5Hiuw94EeUa3GsCYOrf4_V9QBA446v290fKmrnOsPYrUiTey47OfrYC3IKokGOlv1aTtgG32ng2j1aPg7is5Wo520tFBXseXjbG5Hippa2zRZhsF6FFEyqggmYIXfQ0AWVndCFL0rJTkErDpbLBebVmJXfNL3OANlvwDEuPbD4OagoISYEYO0BkuKNUlwx-hmexwlm-pimZK7a17MHu4jIDD-a1VYgsLriSFZPzYPZ8Vg1NxQHI06yPRdNlk7nday3xrCp9LdD3tJR-xO1nAvUwTcONWXlNth7X8aHLmrohDwa4KM7mLS8GZLtuCd_I0d3omq1ImUnwPrAVxuW9s834iPBiazP2jOh2rf_wVfv0NHMV0RZz4KrhRg8vVTIJlxgV0Aoq7GE9WK07gzPBTOuOkKUknFcGPBTq_gGz4L4vBt60XQwbk5hd4TCllIW_E9a4WwPHxj2_Mu7drvEMbdHYuNDNu216GfhripwIE_bgdQrCEfGtoO7X6y64F82ZV8URNJGbSe1qr2uQuOAynnGuo7TpCJ9i8u7Qm9lFzoYlew-2sFbqptwJOf9CSEbG2ksrpc%26uid%3D2374652898496144167%26mguid%3D%26ap%3D%7BAUCTION_PRICE%7D%26tid%3D%7Btid%7D HTTP/1.1Host: nym1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/yktrlw8 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKWGfBMlgwAAAMA1gAFAQjizYe2BhDOt6aexvLg1zIYp8bb_azHnfogKjYJm8jMBS6PhT8RYIuChTh7hD8ZAAAAoEfh9j8hYIuChTh7hD8pm8gJJAAxARu4mZnJPzDfyNkJOJgCQLhoSJEEUMvbhLIBWLyXjgFgAGjuAngAgAEBigEDVVNEkgEBBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA_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
Source: global trafficHTTP traffic detected: GET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=370a60796b15ab9f380c2ccb3eb902c0&acid=699&data=zQaO1iI5PE3wBOil9pC4FkGtxe4mmLHuqnNk6lfLy81PRPvi3n_fMnRswZtZGMtKMLwi2mYdEf_ciUYr8V2COSsXwOXyikjrWJgc0E7Yw5_dJ6rzk4uBWUKfdOn66e3MNk_aYJ504Euve_Y5HAFE6iPvWwGfoV1esP9w-4sXE-wVq_VWY0Z02qrtNQMWaeZGRmW6kvVAfnYTFEZ6orObRzA855ATKNdgXPBjErfLGO4vOTuGgeN8G-9agmIeTaFrwHYN6TK-NcMiui9nTf2DD-p29_dPSvWncXazMIVvUg8cbN1nyBEZ-7P-Dy45AiB_fu56RxTJq3bTxhNf46T7VEluF19b37Cu0K5Ebim-Wgd8BNydrhvYYUbEza8oTuPFkL5zNdedL6qh8rIOl1aoX0a4BF-sbI1GRnl7xR1y__p9GaqCCSLPo0_cdLXS_yiLi2kLXZe8F1r9fkywnLVFpv_nuelagZb8dIAfzHOcm0-WXRxqKEBcrp0bGsVdJHBUYECke1I7nuH5VVhtpSbbtd838gj4NEycaYDxnGI3i5729_ymkTztoVqsBwiAjllrIlbNhZLOn1ehUY7kI0tyHzUfks96cMQWSqSgcb6wCrmt2JypuJ-6QJCmf0o91cteNiDBkowzuPH5t7rIe35bt2kNHT_EwIsXaQXHpCB1LsQhaMWS6T_2iXPlMT2FCygpQVcQ_heL9lP1HbKFDYUOFhrRy-wkNjbIOSSmrS5Hiuw94EeUa3GsCYOrf4_V9QBA446v290fKmrnOsPYrUiTey47OfrYC3IKokGOlv1aTtgG32ng2j1aPg7is5Wo520tFBXseXjbG5Hippa2zRZhsF6FFEyqggmYIXfQ0AWVndCFL0rJTkErDpbLBebVmJXfNL3OANlvwDEuPbD4OagoISYEYO0BkuKNUlwx-hmexwlm-pimZK7a17MHu4jIDD-a1VYgsLriSFZPzYPZ8Vg1NxQHI06yPRdNlk7nday3xrCp9LdD3tJR-xO1nAvUwTcONWXlNth7X8aHLmrohDwa4KM7mLS8GZLtuCd_I0d3omq1ImUnwPrAVxuW9s834iPBiazP2jOh2rf_wVfv0NHMV0RZz4KrhRg8vVTIJlxgV0Aoq7GE9WK07gzPBTOuOkKUknFcGPBTq_gGz4L4vBt60XQwbk5hd4TCllIW_E9a4WwPHxj2_Mu7drvEMbdHYuNDNu216GfhripwIE_bgdQrCEfGtoO7X6y64F82ZV8URNJGbSe1qr2uQuOAynnGuo7TpCJ9i8u7Qm9lFzoYlew-2sFbqptwJOf9CSEbG2ksrpc&uid=2374652898496144167&mguid=&ap={AUCTION_PRICE}&tid={tid} HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=370a60796b15ab9f380c2ccb3eb902c0&acid=699&data=4Zg2Cqn-aZVCye87a8UGEA0Bk2lh0a1eYOg-LJrvXt8UvrC2AXBS5Eq8bwkkb0HgJjdxhq_qI5nFuRR0yNoZ4U9UlCFwLKhY3yeY9iA6tXzNYdvHxBBSkIH1StvtgVEMVSUkVGSkjmp-MVlVP2vE1gE0MF93CngafA5q_o8zuCDnmWMF2-FYeBae3tVjM6-uHOiFA2kNHfHnCdHk_6c_hShOEEwL1o1j0IJ4l-K6wGuzCEV6eMJ1jyaMsryDn4q1-fm4KZqlnHcIRCf_qXM-jctIk6j5LUGXFOsx0BccoAAx6Cl0tEcpc_FGPXoI12RCPKO9tYw61r7z9N6EEoR2sMxnuv8sTH5nA8Eqf_Js3hta8EE7iWV-xGNRxRFcE6H08JnIO6VOECmZzjwaM47UWqmRQFVGP0Zqme9x3Ros8-4wHndLamIzaLX-i1T2sxYY-e7S94dQPo9TVeGJ6jE7UfAZqK1TxdwSLxZZv3nCsBCBd68hjT5oUFfH9YpPPB-vkmN4s0QfH_ER7VDYB-d0w9qG3LhlEnR8CMAgYQIaFAcQgPJfvsk2rbuF4UN1lJ2Dd1cfSaIU3r2f4G9guYatV6AgE3t4nR81217suBzRiNt5vQWxkuR6flZAI_cZCMHiTZ3ZHaI5FTCc0hvKbkJqFdeOVyRmoZHWPRduWFi4YpNQvLcbWArgxLFnCRjUEF5ahaJI7a1GA4OZ_RzClevkXOxC9_TPy5mp3Ej5SzUY07erMQINxuz5U9uviCVBVU7KrWtILDwvDP5WZ9cGSlFPVF3ePlfZXwOd9u5DGl0I5U7nPmW-_y6TFVXaxc9Oq8LJmvFwcBirpw-Wt02aDhDcvNYDSDMmk1C11wDfrjiZaiq2T3xqgF0mHCdSQMZ9nmFRh8Iv3yP5_1YSTeyUjh_ZjPvfzIWDkrESdT2elCOdfmeIz3We2lokeKY57IfrWwdxMyMlf5B2he6t7T3FwtOfVZ9uUuieEAE-DtPTiwSLRAuQ_yHr82mCjAzFghKB3L-fUuzpYxQ6tXV5yx9mpYo4eFBm2EXmjsep0YyqKSIVPv2JyfWXpLxxF6JrESH0jcPET7xmSj0h4jXC9pAqpKgZX61C6_OLg-NpzG27-_eOCGG0kM_lpxs5rsoozOIawspId6NFhvDaogSaM0Wj-FTkYfvD2zGejooGtsCgPoLRr3sJRrOuQ5PjYpt5buWcipSXhPll9mo_SawwjATRTuugvYnQ0PmmZpa9P5eAiSL4BK5KwvJDAYDUC6oPwJ7gn5j-SZgkeR_mwr_99cjJ9GPCa3dBSOPd0XreO0wxmNfsPbU&uid=2374652898496144167&mguid=&ap={AUCTION_PRICE}&tid={tid} HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vevent?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKWGfBMlgwAAAMA1gAFAQjizYe2BhDOt6aexvLg1zIYp8bb_azHnfogKjYJm8jMBS6PhT8RYIuChTh7hD8ZAAAAoEfh9j8hYIuChTh7hD8pm8gJJAAxARu4mZnJPzDfyNkJOJgCQLhoSJEEUMvbhLIBWLyXjgFgAGjuAngAgAEBigEDVVNEkgEBBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA_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
Source: global trafficHTTP traffic detected: GET /vevent?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKWGfBMlgwAAAMA1gAFAQjizYe2BhDOt6aexvLg1zIYp8bb_azHnfogKjYJm8jMBS6PhT8RYIuChTh7hD8ZAAAAoEfh9j8hYIuChTh7hD8pm8gJJAAxARu4mZnJPzDfyNkJOJgCQLhoSJEEUMvbhLIBWLyXjgFgAGjuAngAgAEBigEDVVNEkgEBBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA_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
Source: global trafficHTTP traffic detected: GET /s/0.7.44/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /s/0.7.44/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9sVEHeyg2Wn+bpF&MD=CZn5OTbn HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_FnPeWo4oIQBL868PlLV-0Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_G4dHnaRwklKRYDkRFglI5Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_Y3S0CmJGEtC6lhOdAIefTg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_mE4vUYULW6c9haXp2MK_-g&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_HXuNEnm5ROTyHSXJ0EZyUg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_MJAHq_sJxCORtl9aXHfw_A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ytodI-e_ZTezA62QNJxXMw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_odHXKuV2MJFbEkJn9GHocg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ytodI-e_ZTezA62QNJxXMw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_4qsISn9gyCLVO1XJUSwuDg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _C_ETH=1
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_IQq581IIEpXoFF7flo0EMA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _RwBf=r=0&ilt=1&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:03.7640152+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews__DOwNvTgd3icTDh1tfoFdA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _RwBf=r=0&ilt=1&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:03.7640152+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_rADInp_y9xkSDuY3eIBACA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _RwBf=r=0&ilt=1&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:03.7640152+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_tGerL7xcbflQUuKxLojVsg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _RwBf=r=0&ilt=1&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:03.7640152+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_UnL5aYoVm0AZlx10SXHV4A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_Gdzw28TIxw5OiEUuII4Hhw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_8qJIYVOz5m2GCwxophp-_Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_LW5jOjfaBX8__SgRvwzvpA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_JyBgECOmrXxZl1BUjuEX1A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_hYnBwYtd3KXb7839t5U9TQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_yAVGFy8eSeEsy9Hs8Bejwg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_iM2bKZ5CzXJs045yqIAbRQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_Le2RY8fXkmY_shLnh1I5Yg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_9mij1FHU6NXJjAuEJZkk6g&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_YUrsnhKuXtqvKagPzxjc1A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_3M6n6rwyhO5T7GZ1ydGXKw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
Source: global trafficHTTP traffic detected: GET /instrument/cookieenabled HTTP/1.1Host: 3pcookiecheck.azureedge.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login.srf?wa=wsignin1.0&rpsnv=11&ct=1723983583&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1033&id=264960&checkda=1 HTTP/1.1Host: login.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_DmGCBRQ564loG73gyp_idQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nxejt.polluxcastor.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/yktrlw8 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818; MUID=33E577E4B44B65A73DE1633BB58264E9
Source: global trafficHTTP traffic detected: GET /tag/yktrlw8 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818; MUID=33E577E4B44B65A73DE1633BB58264E9
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhDAoPSHqpPqlhIYp8bb_azHnfogKjYJfJ4_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
Source: global trafficHTTP traffic detected: GET /ot?ps=5a076f8c8fa8dbb3a25976ee107e72acee62642a&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQiEzoe2BhAFGXyeP21Up9U_IVyjL84pktQ_KJgCMLhoOI_DcUDeyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDWgAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSABOyAogerw7QEwBTkRZABBEWQUSABQAFoNFUcUEAAYAGISFQ8AEQldCAAAakoUAARwAA..&pp=0.32&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fic%3Ftn%3Dbc0f43524da56011e1041475ad061e34%26trackingid%3D98c9e6f05bf242847d57be7e837eaecb%26acid%3D23307%26data%3DYCsZrGwxqYx3Hm_3oJaYY0gEW1RAB_fQ2OF1TFPtMYtQ2tsZnFR6gqWY0j9VJRS5CbM8dd79ZGh6UIEAMrF9_4BJUuCBepJqmB_yXRwwxx0l8EfzbEgbaZVJBE_uOZy54v0Ed7tx-cVoNEVO-HlF5YUWGYsLXu43C6gPYKG8r4Ajkl3j45CJi_qmP4q2a7drM0bxJmZymXr-9CdcT3nE7-riAjCGDbGYw7dv0ErvDh4tpWt0l38U2c8UIHjH8XgWbWhBWKF-Cz_YwDKmIOA7tRClNEgLU07cQmWMX0sbhVE-QUuNOhV4_F450evtzgEvrJkVLV5bv7fuiXraliZa6bwZL5GLH86i8KFnj8udUx9D5TWjGpqSrA4yR97XqaqzyrlbXCK40W1LGWHcXQBsBs63vFirU4VGyJADHJnpYc3UCGC0q0mp44ZgE2oyHOvE6__fMExJDvAr680nWiYavpC5rlJFMEinpbcxk6O2cEFCCbYpwhiHb--81FI6L5Sh-kgzPoa_mD5tfL7qQ6_rPIOC515VkAEXf0BQx_1-aauw3iufMkmd5nbKbR5XYAr1KTbpOUYEHuy40U4AuvQqtBT1e3B5yZf_PzvprnKNa7VmgzFp_4jzaVBiKeOp2lbiqzzMDo-jXXrpWnr59uug65heYb5Z8Y4RGvNQoD-7XaLyOnyfOpmOqzcAtHysT7eV-1iexYRm45z3Vj0CxLwGbZC2oIZAS3fmGqMbE1X0H8-ZD9B0eFbKpK87mz2oN4CRIanTmAs7U3AamBXvQ6HK1vqDtS6Xi9LEFPoegdZxCzeq4Sn8aMz7aeLozFCLSNvJpkqNhSWnOqnH23O-V_m0MVdB687HWjdukFpsVqc2M3oiXTY1WkVbMNz-TISlt1VFVs8Wi_awtLKzRQTMMS98WYWvQeIcvTfBVlvkWqpcXzcbYmpcr3gRQ6y2m7hpueTWbud6_Z03LPzWs6dWhGZiLQAUJbY8gLRiC8IaTG73rwRQyeqNnrt6Xv3NJ1fJXrjFrtlXyFc1tqpd4nJkkikn4WOErVTscuuCEsZfp5DiqhBvGZGksuy-tWN8QycA47ZfKpPX5lUgQYVftuH-I6-dSJNMR59uhRxylADuioM4zubNiL10YGprE8NIvcFiFkBZeJ2IsOJzgzPVzftDz8oke25s9KgH1Q-acCmGU8DEO3RHmmRJ3ZbmXDZ8AykVblSr9i9o9EKj0JOUfUJXjuN2nsYwZ4PSp6qVLZYUNGmI2vhFFO3FIYO9IJobdqmWOPxLBFsUg6V4gKH5QZOZYJq-Ii_EIc8VHZSmU65UOB-59FOV0fm4qE4mwefB5p5XZxqkx_8t2yJICC-cFnnmVdRlw8teCwnDpEfERwDfvil4GYyvJUIridbPBCyoZy5nGnAdo3l1yedROJXuhHExQXXts6cOwSMVLIyNYFRmOE7QVYV0dMVpr1UOjkCqL5Se4b3QTs67XBmqiON4TXG24J2G0vESzu8zWWqd4y1lAz__aOCJncg5ggMzdI1w-C14sQHNluzlwkS7dumI17NqiBchBWqwm0lS9VMXrvsYntpxhMGAMbKu7aaW9b9nMnrwmRYz%26uid%3D2374652898496144167%26mguid%3D%26ap%3D%7BAUCTION_PRICE%7D%26tid%3D%7Btid%7D HTTP/1.1Host: nym1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /ot?ps=5a076f8c8fa8dbb3a25976ee107e72acee62642a&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQiEzoe2BhAFGXyeP21Up9U_IVyjL84pktQ_KJgCMLhoOI_DcUDeyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDWgAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSABOyAogerw7QEwBTkRZABBEWQUSABQAFoNFUcUEAAYAGISFQ8AEQldCAAAakoUAARwAA..&pp=0.32&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fcs%2Fxandr%3Frdid%3D190ff5f896905fe7fa92815f83d24d19 HTTP/1.1Host: nym1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhDAoPSHqpPqlhIYp8bb_azHnfogKjYJfJ4_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
Source: global trafficHTTP traffic detected: GET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=98c9e6f05bf242847d57be7e837eaecb&acid=23307&data=YCsZrGwxqYx3Hm_3oJaYY0gEW1RAB_fQ2OF1TFPtMYtQ2tsZnFR6gqWY0j9VJRS5CbM8dd79ZGh6UIEAMrF9_4BJUuCBepJqmB_yXRwwxx0l8EfzbEgbaZVJBE_uOZy54v0Ed7tx-cVoNEVO-HlF5YUWGYsLXu43C6gPYKG8r4Ajkl3j45CJi_qmP4q2a7drM0bxJmZymXr-9CdcT3nE7-riAjCGDbGYw7dv0ErvDh4tpWt0l38U2c8UIHjH8XgWbWhBWKF-Cz_YwDKmIOA7tRClNEgLU07cQmWMX0sbhVE-QUuNOhV4_F450evtzgEvrJkVLV5bv7fuiXraliZa6bwZL5GLH86i8KFnj8udUx9D5TWjGpqSrA4yR97XqaqzyrlbXCK40W1LGWHcXQBsBs63vFirU4VGyJADHJnpYc3UCGC0q0mp44ZgE2oyHOvE6__fMExJDvAr680nWiYavpC5rlJFMEinpbcxk6O2cEFCCbYpwhiHb--81FI6L5Sh-kgzPoa_mD5tfL7qQ6_rPIOC515VkAEXf0BQx_1-aauw3iufMkmd5nbKbR5XYAr1KTbpOUYEHuy40U4AuvQqtBT1e3B5yZf_PzvprnKNa7VmgzFp_4jzaVBiKeOp2lbiqzzMDo-jXXrpWnr59uug65heYb5Z8Y4RGvNQoD-7XaLyOnyfOpmOqzcAtHysT7eV-1iexYRm45z3Vj0CxLwGbZC2oIZAS3fmGqMbE1X0H8-ZD9B0eFbKpK87mz2oN4CRIanTmAs7U3AamBXvQ6HK1vqDtS6Xi9LEFPoegdZxCzeq4Sn8aMz7aeLozFCLSNvJpkqNhSWnOqnH23O-V_m0MVdB687HWjdukFpsVqc2M3oiXTY1WkVbMNz-TISlt1VFVs8Wi_awtLKzRQTMMS98WYWvQeIcvTfBVlvkWqpcXzcbYmpcr3gRQ6y2m7hpueTWbud6_Z03LPzWs6dWhGZiLQAUJbY8gLRiC8IaTG73rwRQyeqNnrt6Xv3NJ1fJXrjFrtlXyFc1tqpd4nJkkikn4WOErVTscuuCEsZfp5DiqhBvGZGksuy-tWN8QycA47ZfKpPX5lUgQYVftuH-I6-dSJNMR59uhRxylADuioM4zubNiL10YGprE8NIvcFiFkBZeJ2IsOJzgzPVzftDz8oke25s9KgH1Q-acCmGU8DEO3RHmmRJ3ZbmXDZ8AykVblSr9i9o9EKj0JOUfUJXjuN2nsYwZ4PSp6qVLZYUNGmI2vhFFO3FIYO9IJobdqmWOPxLBFsUg6V4gKH5QZOZYJq-Ii_EIc8VHZSmU65UOB-59FOV0fm4qE4mwefB5p5XZxqkx_8t2yJICC-cFnnmVdRlw8teCwnDpEfERwDfvil4GYyvJUIridbPBCyoZy5nGnAdo3l1yedROJXuhHExQXXts6cOwSMVLIyNYFRmOE7QVYV0dMVpr1UOjkCqL5Se4b3QTs67XBmqiON4TXG24J2G0vESzu8zWWqd4y1lAz__aOCJncg5ggMzdI1w-C14sQHNluzlwkS7dumI17NqiBchBWqwm0lS9VMXrvsYntpxhMGAMbKu7aaW9b9nMnrwmRYz&uid=2374652898496144167&mguid=&ap={AUCTION_PRICE}&tid={tid} HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
Source: global trafficHTTP traffic detected: GET /ju/cs/xandr?rdid=190ff5f896905fe7fa92815f83d24d19 HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhCR_aby77LpkBgYp8bb_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
Source: global trafficHTTP traffic detected: GET /ot?ps=7872e0ef3173829291cc685f10285f36f6dd94d3&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQiEzoe2BhAFGcct5ueGpqw_IUp45_XMN6s_KJgCMLhoOI_DcUDfyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDaAAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSDfyNkJKIHq8O0BMAU5xw1kAEERZBhIAFAAWg0JCUUcAAAQABgAYhIVDwARERgAakoUAARwAA..&pp=0.05&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fic%3Ftn%3Dbc0f43524da56011e1041475ad061e34%26trackingid%3De54bcf1d0db2cd6b2afe74d38909c87f%26acid%3D23307%26data%3DRUSozj1gnTVQxwofFrbWI0zNnmBs__ahjY5iEysKPF-KRyoodyukuemDVxG4FhdOHaT0lX03xg29bH2dIUqWdsVA85ggZGDVMe6wSM6vin45vDnJeC2Phg2TOkJDoEbT5a0nBlzz-58ydma4A4xFAtKGoeZPidENH4u02yk38rHChXevrWpVcto1Xp6Y4IjAWG1N04C851j_Mk4SiQbxbzgPjY9l3od2PdehU-Y4UN6kthYrLpgj903cXeitIOYm6jbjo5DysCSOs-FFSEPGTXfrAbmwZc5VtkC1FzbcPrAzGzsZXfYYfvBLIcWK0a1rm-lpDVT_C87IvWCQ5YYW8Jt32YXXj-m33wOhTB_cKKUUst_Wsovi_1LmbnLYuIilfTbn_v7psEcyDCtltxBvqc9ULZazXcf3t1DL1MxMBGQlYeVF0WpwlbdZTWPLtsw7jWxpo6EXtNiltFUds0E2AQzvdhegF2OsWl-lenbtlEA3ufmmSROnU5j-oJjO2uDIUCQlQiQr-h8ZTgYz2OSfDrlKXj5elzO6UF0edu0Q4-P-oWdmr9Ux18EzoDf9Cy2W_ISE9QbH1BGj7NvZGczisMuA_LOBK6xn3hYBuftGBnVMlhIz5EndB_JgtTi8gQKcMZDQd-Hd_pcm4iuZnpq8VTV4FaeGkBjMfVdr8DN0dVidoQR29GWb0Swk30xqS2OKFq0eNbDkfU2UYEhSxsDHYJGtTU6Nn2vWy__6A5RxNlUTZWOlzjllFWzyz3ndjmbByFlqBB_hKjDH2TaMF22YBHJhPFS1hfghq6FuRJ4-mNj7f1EAc3r4JlgjJmyXphCO0FB53Umi4_dsRZ9MuVpUMTtciexZhi5C_hFdRLpc_NhB3p89_GeAWctxc52VihUKRXDYrrlLHEI2wE3MUdXXqFWIXB4k3Kl8zvmY8AhluMikN5vea-4kBz0RpxzmPkdgjXp5a40Hi3PDW8QH-dpzGsN-_3euDtLLw_m-RNVQ-s8-hYDwooWUQfeLasjDNuunTZ0YyL3iCcRCUY78yvzz4-zc_H-2GmPYVrD4PCV2FMBHFBGE-yzw3ri32LAhTly-Mq5oXZxhk86hTWULYiYvXQe0ufFWGv1O9Z_XPQiwwNWDQYmljo79x3Nkhpmf1dZv8TUir75SewuEdTkd4cOVYWbl88rHG9QI9Q0qa7cjKik15HIyjCHPRl10qqHzmqPINVIUdeErcWbYTq_SOi_71E3aPhUVA0X2T2XOt6UyxOjCQ32VepYbrVxQ4F84qD8ciOnpQImGT4K_1nNgXKIE5N1swymjkhg2XkRpiq6mzKfpdYrRKDqxE7qpYe99U1Sc0SmnBK7Nm11JsLgUwTevqFiCI2bOp9kDBY6d9zNOI8CEFhDZx0HnmzfOf7LeBKf6hocIpUMev4zRr4I0ZWy3jgCeI0-DRgSKxYCF6r5jYjcv_V7TQ57dUxaR7d0hTvW_ujbehl5GuGnoGXuGJ50ZtuvMSk_m-TiangeVbCmRFy3-mW_aKfV5FRfYfw3F1rmA8ZmJo6SXwrCZb3JW1eBAz7DVvW2QUqaBC7kUf5f2OJwtJhMtMTeSllbsDOWTCnt1HY54oQ1SHm4Hgpw7iZ2YhQ%26uid%3D2374652898496144167%26mguid%3D%26ap%3D%7BAUCTION_PRICE%7D%26tid%3D%7Btid%7D HTTP/1.1Host: nym1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /vevent?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhDAoPSHqpPqlhIYp8bb_azHnfogKjYJfJ4_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
Source: global trafficHTTP traffic detected: GET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=98c9e6f05bf242847d57be7e837eaecb&acid=23307&data=bsxZKWf2SVh5j9d-1TtTEperLKly7vyZZ9-w0qsSN5ba1tLi7D-zR5iL8POH70BXvTlsN2O7cgnJ3agoRHsqMczI4ENQljlwN44XRhAdzxim2edbFk0plpZUOZwAXTLYZdVEGtpz8bp-0ZoSPYpjCzymOcKZR9N3vgvEtFHwUkgS-S100B6dGwaxDqz40_t2eZmaTiJBpKUxQBmxmUy_htCAVtdF5aqPy24BBgP2a112TSSX6XqHRUqy1KvlubjPNOLh-XUX2UZSqG234LveUWvbKB0jLkmnGTYosRCMWZX5xPni0kaLu61AXC3oSGT4_694tYoVRIdLMtrH-hd4iePhfoq_5sUi8deC35-N6tKwDadwX4fsQCEjIpRhjfnVEudWB403eoVm2eZ99gz9ik987G8tIyrJr_4GCFKn8FzewU8xkKpnJkybAk8lj0dEGhiBVvnDkV5yEN9-mMWhAhaNqjcmTyBN73ebAJGgkSOlAu9HG3ajwqCvaYmj41G7aNNZstyF4eI0KTSu9XfN6Jk5bo_IVkyYCnEfky6ixlScJr6Q09lQq8_pgWxzCm6RtJAmybcUDxhY3ctbrLcBwVoPH3P-8-NKV0ppSfAwcpeQo3rqlnAW6e4xpPc_OEMbYp6bxyyGXvmqJCpSBhVpI-xfRtOoRNHRI0PNSP7L9wOGYSdAXEPNjezHuLEOxHLdgvugg3Yd8g9K7ZNVnqzqb5qDXOztcrDhCUebe53Q05ToBP9CRSuyJScyMYJCG5lI6xmt7D1z-idjM-qvdjoOgGSFhoM5r4N2bMGjDIfhs05uUPnYStVhGZmde_57NmFEOt-jUbK4aDHh_7dDy05ESfC6BIbya8sXvMp8JbFF0wO1MPDAU74Jly_Da38DUElzapQVRr7ts-QPfhZu-iCihVG5ITX1V_2hsfY4BmFAV8c9Z7YoULNAcpELx8m70xhGZZTYiusmDDm1qybYLHETfnJyLtBGyNKwxuPTTX-Iax8SMnWz4ODpkYZQVpHjp1UQHfEVHY_huJ7Dtl15ibyRuxuk8ovBPTyi6q4pcF3u9oxW7DaqHfMdt4GU0MHNE1YGryBZFGcwLFzXts3Tq7GDzX2dSslV2zGZOLIdTyX1X1pE6q7wREWBBrGtMO43mtRNs2d-7fuxs9-mVTBBuQlfD86GCGzL0gGLYMhV4gQzW4x1tLTxkdDLZwXvve8XW43-7wDSBCsbsYd-YoKzcq4zN0pFGwRgdZJls-qj9hwv1d-t-k8RQU-lkM_kkY2OYlUyInAKp4gd3RJ3kqSeHpbfte1jYxMXcj3T4VZbpHN_droJO8vxdqZM9tl-apZyyy5i96KWS3YfhHWJXmDWtsERvWzBN9-KzH81wHJO0MRaVBBN0z5DbUsVHCIKjM2XGh5X7mYvhiM6qOEECwuEzrBTvZeyIdVxQ02a5JDQqnamvKNCYERzQHnaDFwq43ctyWLlHBxpYohltfnksi0TLuoBT_Toaxc942scSWW3v50fMtsw17d2OPWxgs7vsI32PBhJXPGowUAUX3nwSYwD3l4SWpxoAVXHXs4R0y8DcARqsNc-NNTznNz-xpMEiTKKlPkt&uid=2374652898496144167&mguid=&ap={AUCTION_PRICE}&tid={tid} HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhCR_aby77LpkBgYp8bb_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
Source: global trafficHTTP traffic detected: GET /vevent?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhDAoPSHqpPqlhIYp8bb_azHnfogKjYJfJ4_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
Source: global trafficHTTP traffic detected: GET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=e54bcf1d0db2cd6b2afe74d38909c87f&acid=23307&data=RUSozj1gnTVQxwofFrbWI0zNnmBs__ahjY5iEysKPF-KRyoodyukuemDVxG4FhdOHaT0lX03xg29bH2dIUqWdsVA85ggZGDVMe6wSM6vin45vDnJeC2Phg2TOkJDoEbT5a0nBlzz-58ydma4A4xFAtKGoeZPidENH4u02yk38rHChXevrWpVcto1Xp6Y4IjAWG1N04C851j_Mk4SiQbxbzgPjY9l3od2PdehU-Y4UN6kthYrLpgj903cXeitIOYm6jbjo5DysCSOs-FFSEPGTXfrAbmwZc5VtkC1FzbcPrAzGzsZXfYYfvBLIcWK0a1rm-lpDVT_C87IvWCQ5YYW8Jt32YXXj-m33wOhTB_cKKUUst_Wsovi_1LmbnLYuIilfTbn_v7psEcyDCtltxBvqc9ULZazXcf3t1DL1MxMBGQlYeVF0WpwlbdZTWPLtsw7jWxpo6EXtNiltFUds0E2AQzvdhegF2OsWl-lenbtlEA3ufmmSROnU5j-oJjO2uDIUCQlQiQr-h8ZTgYz2OSfDrlKXj5elzO6UF0edu0Q4-P-oWdmr9Ux18EzoDf9Cy2W_ISE9QbH1BGj7NvZGczisMuA_LOBK6xn3hYBuftGBnVMlhIz5EndB_JgtTi8gQKcMZDQd-Hd_pcm4iuZnpq8VTV4FaeGkBjMfVdr8DN0dVidoQR29GWb0Swk30xqS2OKFq0eNbDkfU2UYEhSxsDHYJGtTU6Nn2vWy__6A5RxNlUTZWOlzjllFWzyz3ndjmbByFlqBB_hKjDH2TaMF22YBHJhPFS1hfghq6FuRJ4-mNj7f1EAc3r4JlgjJmyXphCO0FB53Umi4_dsRZ9MuVpUMTtciexZhi5C_hFdRLpc_NhB3p89_GeAWctxc52VihUKRXDYrrlLHEI2wE3MUdXXqFWIXB4k3Kl8zvmY8AhluMikN5vea-4kBz0RpxzmPkdgjXp5a40Hi3PDW8QH-dpzGsN-_3euDtLLw_m-RNVQ-s8-hYDwooWUQfeLasjDNuunTZ0YyL3iCcRCUY78yvzz4-zc_H-2GmPYVrD4PCV2FMBHFBGE-yzw3ri32LAhTly-Mq5oXZxhk86hTWULYiYvXQe0ufFWGv1O9Z_XPQiwwNWDQYmljo79x3Nkhpmf1dZv8TUir75SewuEdTkd4cOVYWbl88rHG9QI9Q0qa7cjKik15HIyjCHPRl10qqHzmqPINVIUdeErcWbYTq_SOi_71E3aPhUVA0X2T2XOt6UyxOjCQ32VepYbrVxQ4F84qD8ciOnpQImGT4K_1nNgXKIE5N1swymjkhg2XkRpiq6mzKfpdYrRKDqxE7qpYe99U1Sc0SmnBK7Nm11JsLgUwTevqFiCI2bOp9kDBY6d9zNOI8CEFhDZx0HnmzfOf7LeBKf6hocIpUMev4zRr4I0ZWy3jgCeI0-DRgSKxYCF6r5jYjcv_V7TQ57dUxaR7d0hTvW_ujbehl5GuGnoGXuGJ50ZtuvMSk_m-TiangeVbCmRFy3-mW_aKfV5FRfYfw3F1rmA8ZmJo6SXwrCZb3JW1eBAz7DVvW2QUqaBC7kUf5f2OJwtJhMtMTeSllbsDOWTCnt1HY54oQ1SHm4Hgpw7iZ2YhQ&uid=2374652898496144167&mguid=&ap={AUCTION_PRICE}&tid={tid} HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
Source: global trafficHTTP traffic detected: GET /setuid?entity=529&code=22210ca70da320be2vau8i00lzzjbh0l HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D529%26code%3D22210ca70da320be2vau8i00lzzjbh0l HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; XANDR_PANID=1--u-_Vnz16p9rfrz3BWLtrGR4XegvOxPDFPDGfASXryntSlWiXo5YQzxRF86jCFfZLjv5ngumHmpNH8197KEK00I5LqtBKUu4WCTFSHkD8.; uuid2=1915447673373155790
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D529%26code%3D22210ca70da320be2vau8i00lzzjbh0l HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!@wnfH8KVePiSir=BWbofRz'niK/noiJhQd1JpDN_1)zLcebTX1Szxh.Dn-wBq0I?%(2K:$doS]%6lOPn#m.O
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_3sXqBemopyiV-v69gXdEbA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987214463; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_8Jvo9zBBQK3M49k7teMajQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987214463; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_-pz9qyqgg7vLmOSv1ngVkg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; ipv6=hit=1723987227561
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews__eHbFQ5Rskg7xOa4tSXEZw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; ipv6=hit=1723987227561
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_bg10NscUf-auysqjs9o_gQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; ipv6=hit=1723987227561
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9sVEHeyg2Wn+bpF&MD=CZn5OTbn HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_ji-uCpx5LZzaRDMZtgKdDw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; ipv6=hit=1723987227561
Source: global trafficHTTP traffic detected: GET /th?id=OPN.RTNews_X-rjYdpdTjIP4BaVScYlOA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; ipv6=hit=1723987227561
Source: global trafficHTTP traffic detected: GET /ast/ast.js HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN
Source: global trafficHTTP traffic detected: GET /ast/ast.js HTTP/1.1Host: acdn.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN
Source: global trafficHTTP traffic detected: GET /b?rn=1723983665756&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse%26content%3D1%26mkt%3Den-us&c8=Inside+the+fast-moving+launch+of+Kamala+Harris+for+president&c9=https%3A%2F%2Fwww.bing.com%2F&cs_fpid=2AF646779035694A120D52A8919D686F&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag?o=6208086025961472&upapi=true HTTP/1.1Host: btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b2?rn=1723983665756&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse%26content%3D1%26mkt%3Den-us&c8=Inside+the+fast-moving+launch+of+Kamala+Harris+for+president&c9=https%3A%2F%2Fwww.bing.com%2F&cs_fpid=2AF646779035694A120D52A8919D686F&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=195326101b4ed1992718e091723983666; XID=195326101b4ed1992718e091723983666
Source: global trafficHTTP traffic detected: GET /tag?o=6208086025961472&upapi=true HTTP/1.1Host: btloader.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ut/v3 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /ut/v3 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /ut/v3 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.3976663069404487 HTTP/1.1Host: ad-delivery.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dmp/async_usersync.html?gdpr=0&seller_id=280&pub_id=43801 HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /strikeforce/script.js HTTP/1.1Host: acdn.adnxs-simple.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKwE_BDsAkAAAMA1gAFAQizzoe2BhCK1cvOwrK1sX4YzsOF6qqwwsoaKjYJw_UoXI_C1T8Rw_UoXI_C1T8ZAAAAQArXA0Ahw_UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlDCxeztAVjktQNgAGjuAniv2QWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-gEJTkVXVVNFTjEzigJUdWYoJ2EnLCA1NTg2ODA3LCAwKTt1ZignaScsIDEwNDUxMDg0FRUsZycsIDE4MjE2MzQyFRUwcicsIDQ5ODgwMzM5NAUW8IuSAr0EIXBYTld4UWlHcGFzWkVNTEY3TzBCR0FBZzVMVURNQUE0QUVBQVNQSldVS2ZNbnc1WUFHQ1dCbWdBY0FCNEFJQUJBSWdCQUpBQkFaZ0JBYUFCQWFnQkFiQUJBTGtCaXA0TEQ1REMxVF9CQVlxZUN3LVF3dFVfeVFFQUFBQUFBQUR3UDlrQkFBQQUOdDhEX2dBWXp4X1FUMUFYc1VyajZZQWdDZ0FnRzFBZwEjBEM5CQjwVURBQWdESUFnRFFBZ0RZQWdEZ0FnRG9BZ0Q0QWdDQUF3R1lBd0c2QXdsR1VrRXhPalUyT0RmZ0E1SkhnQVNPejkwT2lBVHBwOThPa0FRQW1BUUJ3UVFBAWIFAQhNa0UFCAUBCERSQgUIKEFBd0NGQTJBUUE4LiwAOElnRnR5eVFCYTZFWmFrRg0rGEE4RC14QlERDjxBQXdRWEQ5U2hjajhMVlA4LigABF9SLigACDJRVQ01wER3UC1BRjBJa0M4QVdXNjljSS1BWDNfdFFDZ2dZRFZWTkVpQVlBa0FZQm1BWUFvUWIZYCQ2Z0dCTElHSkFrDUwMQUFBQh3TBEJrARIJAQBDHRjoTGdHQ3ZnSGt0UUktQWZzN1FqNEI5MzVDSUVJd19Vb1hJX0MxVC1JQ0FDUUNBQS6aApkBIVlCWXFPZ2k2QQIoT1MxQXlBQUtBQXgZOUw4NkNVWlNRVEU2TlRZNE4wQ1NSMBGJDER3UDEdiQBGERgMQUFBRx0YAEcdGABIDRgcTUFoUUhnQWkuVQLw13cuLrICIDJBRjY0Njc3OTAzNTY5NEExMjBENTJBODkxOUQ2ODZG2AIB4AK7zlTqAoQBaHR0cHM6Ly93d3cubXNuLmNvbS9lbi11cy9uZXdzL3BvbGl0aWNzL2luc2lkZS10aGUtZmFzdC1tb3ZpbmctbGF1bmNoLW9mLWthbWFsYS1oYXJyaXMtZm9yLXByZXNpZGVudC9hci1BQTFvWkVmYj9vY2lkPUJpbmdOZXdzQnJvd3Nl8gIRCgZBRFZfSUQSBzU1ODY4MDfyAhIKBkNQR19JRBIIMW3VZPICCgoFQ1BfSUQSATDyAg0KCEFEVl9GUkVRERAcUkVNX1VTRVIFEAAMCSAYQ09ERRIA8gEPCENQRxUPEAsKB0NQFQ4QEQoFSU8BWSQIMTA0NTEwODTyASIESU8VIjgTCg9DVVNUT01fTU9ERUwBLBQA8gIaChYyFgAcTEVBRl9OQU0FcggeCho2HQAIQVNUAT4QSUZJRUQBPhwNCghTUExJVAFN9CQCATCAAwCIAwGQA66EZZgDF6ADAaoDAMAD2ATIAwDYA6YF4AMA6AMA-AMBgAQAkgQGL3V0L3YzmAQAogQLOC40Ni4xMjMuMzOoBACyBBAIABABGKwCIPoBKAAwADgCuAQAwASNl70iyAQA0gQPMTExMjIjRlJBMTo1Njg32gQCCAHgBAHwBMLF7O0BiAUBmAUAoAX___________8BwAUAyQUAAAAAAADwP9IFCQkAAAAAAAAAANgFAeAFAeoFGgoPc2FsZXNfcGFnZV90eXBlEgdhcnRpY2xl6gUQCgxrdm1zZnRfbW9kZWwSAOoFCwoDY2F0EgRuZXdz6gUUCglwYWdlX3R5cGUSB2FydGljbGXqBQoKA3B1YhIDbXNu6gUPCgtrdm1zZnRfbWFrZRIA6gUQCglzYWxlc19wb3MSA0FURuoFEQoMbXNmdF9yZWZyZXNoEgEw6gUZCgtkZXZpY2VfdHlwZRIKZGVza3RvcHdlYuoF2QEKCmNvbnRfdG9waWMSygFwb2xpdGljcyxwb2xpdGljc19hbmRfZ292ZXJubWVudCxuZXdzLG5ld3NfbWVkaWEsa2FtYWxhX2hhcnJpcyx3b21lbixjb250cm92ZXJzaWVzLGpvdXJuYWxpc20sc2NhbmRhbHMscG9saXRpY2FsX2RlYmF0ZXMsYmlkZW5fcHJlc2lkZW5jeSxwb2xpdGljYWxfc2NpZW5jZSx2aWNlFSIEdGkdPQBwCa2wYWxfY2FuZGlkYXRlc-oFFgoLcHJvdmlkZXJfaWQSBzdHNkY2U0zqBQ8KC2t2JZAUeWVhchIAASswBnN1YmNhdBIMbmV3cw1Q8Ftz6gUMCgZtYXJrZXQSAnVz6gUnCgNyaWQSIDhjZTA2MzQzMjM2NTRlNTZiY2UyMGFmY2Y2ZTY1YTM16gUKCgRsYW5nEgJlbuoFCgoGZmxpZ2h0EgDqBRsKEXNhbEErHZ1sBkFBcWNLN_AFAfoFBAgAEACQBgCYBgC4BgDBBkFoQXgg0AaSQtoGFgoQCREZAXQQABgA4AYB8gYCCACABwGIBwCgBwHIB6_ZBdIHDQkRKAEmCNoHBgFd8JwYAOAHAOoHAggA8AfHgYcDighuCmoAAAGRZW8fOH5i1ZQp0uqKKK5LBAjZEc70-5z_tzdDCaiDM6XlW
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKvE_BDrwkAAAMA1gAFAQizzoe2BhCEm-vopsrqlg8YzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAoEfhDEAhC9cJGwApESTIMQAAAIA9Cu8_MMevyAE4mAJA8lZIAlDhk4LTAVjktQNgAGjuAnj52AWAAQGKAQNVU0SSBQbwVZgBygegAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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______8BBRgBwAUAyQUABQEU8D_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-oFCwoDY2F0EgQhDZDqBQwKBm1hcmtldBICdXPwBQH6BQQIABAAkAYAmAYAuAYAwQYAQWksAPA_0AaSQtoGFgoQBRAdAXQQABgA4AYB8gYCCACABwGIBwCgBwHIB_nYBdIHDQkRKQEmCNoHBgFd8JwYAOAHAOoHAggA8AfHgYcDighuCmoAAAGRZW8fOA8tqlJtGs2Ef38Z3JZj03I__nrSs8d2A4Lv-PZLDoCammEwfGmjHkKf68IbjkMA4mZblvanIpZFpiGS1wfKozSqvvSF3CZURDjkJiKPYGdMRw-DT0orOiCgnGeORAW2butcEAGVCAAAgD-YCAHACAHSC
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLnDPBDZwYAAAMA1gAFAQizzoe2BhCK1cvOwrK1sX4YzsOF6qqwwsoaKjYJw_UoXI_C1T8Rw_UoXI_C1T8ZAAAAQArXA0Ahw_UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlDCxeztAVjktQNgAGjuAniv2QWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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_b2NpZD1CaW5nTmV3c0Jyb3dzZYADAIgDAZADroRlmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEALIEEAgAEAEYrAIg-gEoADAAOAK4BADABI2XvSLIBADSBA8xMTEyMiNGUkExOjU2ODfaBAIIAeAEAfAEwsXs7QGIBQGYBQCgBf___________wHABQDJBQAAAAAAAPA_0gUJCQAAAAAAAAAA2AUB4AUB8AUB-gUECAAQAJAGAJgGALgGAMEGAAAAAAAA8D_QBpJC2gYWChAAAAAAAAAAAAAAAAAAAAAAEAAYAOAGAfIGAggAgAcBiAcAoAcByAev2QXSBw0JAAAJKRwQABgA2gcGCAUJ8KLgBwDqBwIIAPAHx4GHA4oIbgpqAAABkWVvHzh-YtWUKdLqiiiuSwQI2RHO9Puc_7c3QwmogzOl5VqLl2BlVSBUaBJrIhlODwYzv1dwPLbpfuglqux356uRyRDc8eLcQFeGnxl5ORlTaxhUBOqzMrZiw6WUgvrHX46WOXRcfRABlQgAAIA_mAgBwAgB0ggOCIGChIiQoMCAARAAGADaCAQIACAA&s=5a9e81aa3312c7aff1496c4c90007c5c47ef8525 HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; X
Source: global trafficHTTP traffic detected: GET /px.gif?ch=2 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px.gif?ch=1&e=0.3976663069404487 HTTP/1.1Host: ad-delivery.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLmDPBDZgYAAAMA1gAFAQizzoe2BhCEm-vopsrqlg8YzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAoEfhDEAhC9cJGwApESTIMQAAAIA9Cu8_MMevyAE4mAJA8lZIAlDhk4LTAVjktQNgAGjuAnj52AWAAQGKAQNVU0SSBQbwVZgBygegAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-gEJTkVXVVNFTjEyigJUdWYoJ2EnLCA1NTg2ODA3LCAwKTt1ZignaScsIDEwNDUxMDg0FRUsZycsIDIwOTQzNzI1FRUwcicsIDQ0MjUzNDM2OQUW8IuSAr0EIVVXNTFIQWpHNHRnYUVPR1RndE1CR0FBZzVMVURNQUE0QUVBQVNQSldVTWV2eUFGWUFHQ1dCbWdBY0FCNEFJQUJBSWdCQUpBQkFaZ0JBYUFCQWFnQkFiQUJBTGtCZ2swTUxqNEs1el9CQVlKTkRDNC1DdWNfeVFFQUFBQUFBQUR3UDlrQkFBQQUOdDhEX2dBWXp4X1FUMUFleFJPRC1ZQWdDZ0FnRzFBZwEjBEM5CQjwVURBQWdESUFnRFFBZ0RZQWdEZ0FnRG9BZ0Q0QWdDQUF3R1lBd0c2QXdsR1VrRXhPalUyTnpmZ0E1SkhnQVNPejkwT2lBVDdxTjhPa0FRQW1BUUJ3UVFBAWIFAQhNa0UFCAUBCERSQgUIKEFBd0NGQTJBUUE4LiwAOElnRnJTeVFCYk9FWmFrRg0rGEE4RC14QlERDjxBQXdRVUsxNk53UFFyblA4LigABF9SLigACDJRVQ01wER3UC1BRndMSUU4QVh0cHY0Si1BWDNfdFFDZ2dZRFZWTkVpQVlBa0FZQm1BWUFvUVkZYCQ2Z0dCTElHSkFrDUwMQUFBQh3TBEJrARIJAQBDHRjoTGdHQ3ZnSGt0UUktQWZzN1FqNEI5MzVDSUVJQ3RlamNEMEs1ei1JQ0FDUUNBQS6aApkBIU14VTkyd2o2QQIoT1MxQXlBQUtBQXgZOUw4NkNVWlNRVEU2TlRZM04wQ1NSMBGJDER3UDEdiQBGERgMQUFBRx0YAEcdGABIDRgcTUFoUUhnQWkuVQL0mwF3Li6yAiAyQUY2NDY3NzkwMzU2OTRBMTIwRDUyQTg5MTlENjg2RtgCAeACu85U6gKEAWh0dHBzOi8vd3d3Lm1zbi5jb20vZW4tdXMvbmV3cy9wb2xpdGljcy9pbnNpZGUtdGhlLWZhc3QtbW92aW5nLWxhdW5jaC1vZi1rYW1hbGEtaGFycmlzLWZvci1wcmVzaWRlbnQvYXItQUExb1pFZmI_b2NpZD1CaW5nTmV3c0Jyb3dzZYADAIgDAZADs4RlmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEALIEDwgAEAEY2AUgWigAMAA4ArgEAMAEkJe9IsgEANIEDzExMTIyI0ZSQTE6NTY3N9oEAggB4AQB8AThk4LTAYgFAZgFAKAF____________AcAFAMkFAAAAAAAA8D_SBQkJAAAAAAAAAADYBQHgBQHwBQH6BQQIABAAkAYAmAYAuAYAwQYAAAAAAADwP9AGkkLaBhYKEAAAAAAAAAAACUh4AAAQABgA4AYB8gYCCACABwGIBwCgBwHIB_nYBdIHDRViASYM2gcGCAUJ8KLgBwDqBwIIAPAHx4GHA4oIbgpqAAABkWVvHzgPLapSbRrNhH9_GdyWY9NyP_560rPHdgOC7_j2Sw6AmpphMHxpox5Cn-vCG45DAOJmW5b2pyKWRaYhktcHyqM0qr70hdwmVEQ45CYij2BnTEcPg09KKzogoJxnjkQFtm7rXBABlQgAAIA_mAgBwAgB0ggOCIGChIiQoMCAARAAGADaCAQIACAA&s=e2b36f2bc470d6fcf8c9212ccb7c5deb9acb3adf HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=T
Source: global trafficHTTP traffic detected: GET /country?o=6208086025961472 HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pv?tid=T0KFEvj6&w=5671737388695552&o=6208086025961472&cv=2.1.48&widget=false&r=false&vr=1280x907&pageURL=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&sid=M1vvJGKh&pm=false&upapi=true HTTP/1.1Host: api.btloader.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /strikeforce/script.js HTTP/1.1Host: acdn.adnxs-simple.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKwE_BDsAkAAAMA1gAFAQizzoe2BhCK1cvOwrK1sX4YzsOF6qqwwsoaKjYJw_UoXI_C1T8Rw_UoXI_C1T8ZAAAAQArXA0Ahw_UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlDCxeztAVjktQNgAGjuAniv2QWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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-AMBgAQAkgQGL3V0L3YzmAQAogQLOC40Ni4xMjMuMzOoBACyBBAIABABGKwCIPoBKAAwADgCuAQAwASNl70iyAQA0gQPMTExMjIjRlJBMTo1Njg32gQCCAHgBAHwBMLF7O0BiAUBmAUAoAX___________8BwAUAyQUAAAAAAADwP9IFCQkAAAAAAAAAANgFAeAFAeoFGgoPc2FsZXNfcGFnZV90eXBlEgdhcnRpY2xl6gUQCgxrdm1zZnRfbW9kZWwSAOoFCwoDY2F0EgRuZXdz6gUUCglwYWdlX3R5cGUSB2FydGljbGXqBQoKA3B1YhIDbXNu6gUPCgtrdm1zZnRfbWFrZRIA6gUQCglzYWxlc19wb3MSA0FURuoFEQoMbXNmdF9yZWZyZXNoEgEw6gUZCgtkZXZpY2VfdHlwZRIKZGVza3RvcHdlYuoF2QEKCmNvbnRfdG9waWMSygFwb2xpdGljcyxwb2xpdGljc19hbmRfZ292ZXJubWVudCxuZXdzLG5ld3NfbWVkaWEsa2FtYWxhX2hhcnJpcyx3b21lbixjb250cm92ZXJzaWVzLGpvdXJuYWxpc20sc2NhbmRhbHMscG9saXRpY2FsX2RlYmF0ZXMsYmlkZW5fcHJlc2lkZW5jeSxwb2xpdGljYWxfc2NpZW5jZSx2aWNlFSIEdGkdPQBwCa2wYWxfY2FuZGlkYXRlc-oFFgoLcHJvdmlkZXJfaWQSBzdHNkY2U0zqBQ8KC2t2JZAUeWVhchIAASswBnN1YmNhdBIMbmV3cw1Q8Ftz6gUMCgZtYXJrZXQSAnVz6gUnCgNyaWQSIDhjZTA2MzQzMjM2NTRlNTZiY2UyMGFmY2Y2ZTY1YTM16gUKCgRsYW5nEgJlbuoFCgoGZmxpZ2h0EgDqBRsKEXNhbEErHZ1sBkFBcWNLN_AFAfoFBAgAEACQBgCYBgC4BgDBBkFoQXgg0AaSQtoGFgoQCREZAXQQABgA4AYB8gYCCACABwGIBwCgBwHIB6_ZBdIHDQkRKAEmCNoHBgFd8JwYAOAHAOoHAggA8AfHgYcDighuCmoAAAGRZW8fOH5i1ZQp0uqKKK5LBAjZEc70-5z_tzdDCaiDM6XlW
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKvE_BDrwkAAAMA1gAFAQizzoe2BhCEm-vopsrqlg8YzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAoEfhDEAhC9cJGwApESTIMQAAAIA9Cu8_MMevyAE4mAJA8lZIAlDhk4LTAVjktQNgAGjuAnj52AWAAQGKAQNVU0SSBQbwVZgBygegAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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______8BBRgBwAUAyQUABQEU8D_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-oFCwoDY2F0EgQhDZDqBQwKBm1hcmtldBICdXPwBQH6BQQIABAAkAYAmAYAuAYAwQYAQWksAPA_0AaSQtoGFgoQBRAdAXQQABgA4AYB8gYCCACABwGIBwCgBwHIB_nYBdIHDQkRKQEmCNoHBgFd8JwYAOAHAOoHAggA8AfHgYcDighuCmoAAAGRZW8fOA8tqlJtGs2Ef38Z3JZj03I__nrSs8d2A4Lv-PZLDoCammEwfGmjHkKf68IbjkMA4mZblvanIpZFpiGS1wfKozSqvvSF3CZURDjkJiKPYGdMRw-DT0orOiCgnGeORAW2butcEAGVCAAAgD-YCAHACAHSC
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLnDPBDZwYAAAMA1gAFAQizzoe2BhCK1cvOwrK1sX4YzsOF6qqwwsoaKjYJw_UoXI_C1T8Rw_UoXI_C1T8ZAAAAQArXA0Ahw_UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlDCxeztAVjktQNgAGjuAniv2QWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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_b2NpZD1CaW5nTmV3c0Jyb3dzZYADAIgDAZADroRlmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEALIEEAgAEAEYrAIg-gEoADAAOAK4BADABI2XvSLIBADSBA8xMTEyMiNGUkExOjU2ODfaBAIIAeAEAfAEwsXs7QGIBQGYBQCgBf___________wHABQDJBQAAAAAAAPA_0gUJCQAAAAAAAAAA2AUB4AUB8AUB-gUECAAQAJAGAJgGALgGAMEGAAAAAAAA8D_QBpJC2gYWChAAAAAAAAAAAAAAAAAAAAAAEAAYAOAGAfIGAggAgAcBiAcAoAcByAev2QXSBw0JAAAJKRwQABgA2gcGCAUJ8KLgBwDqBwIIAPAHx4GHA4oIbgpqAAABkWVvHzh-YtWUKdLqiiiuSwQI2RHO9Puc_7c3QwmogzOl5VqLl2BlVSBUaBJrIhlODwYzv1dwPLbpfuglqux356uRyRDc8eLcQFeGnxl5ORlTaxhUBOqzMrZiw6WUgvrHX46WOXRcfRABlQgAAIA_mAgBwAgB0ggOCIGChIiQoMCAARAAGADaCAQIACAA&s=5a9e81aa3312c7aff1496c4c90007c5c47ef8525 HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKnDvBDJwcAAAMA1gAFAQizzoe2BhCnz9i9-aOXjTIYzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAwPUoCkAhC9cJGwApESTQMQAAACCuR-k_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____________AcAFAMkFAAAAAAAA8D_SBQkJAAAAAAAAAADYBQHgBQHwBQH6BQQIABAAigaAAUt4T09FVm9BQUFBREFBa0NCUUVJcnRXS0N4Q1V1cWtER1BMZHNBUWdCaWdBUUxpRXR3eElfb1MzREZDU1IxaXJMSEVBQUFBQSH9EEFIZ0FnNdoMQUFBSY1vLEpvQkFnZ0FxQUVBcy4gAHhBLi6QBgCYBgCiBg0yODAjRlJBMTo1Njc1uAYAwQYABQEo8D_QBpJC2gYWChAFEB0BKBAAGADgBgHqBih1rXIYNjk3MDY0NKUyARShchg5MTg3MDU4BRRY8gYCCACABwGIBwCgBwHIB7nZBdIHDQkRVAFRDNoHBggFCfCi4AcA6gcCCADwB8eBhwOKCG4KagAAAZFlbx84MhpdH5e2J6dfARq-Cse-bacdhCNMcJd_2YbfpAhIHh21pDHmZhK6IRuALq9XeGhTB4BvIAuQleOA7TNAy_wcXkvUaYmu5Ggj3SfRB9Ini3vQP4GqpBn30tEUx2WEY5KF9TIQAZUIAACAP5gIAcAIAdIIDgiBgoSIkKDAgAEQABgA2ggECAAgAA..&s=dae7d388f6dba0376fa3072d0747fe9853b05fed HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.F
Source: global trafficHTTP traffic detected: GET /v/s/245/trk.js HTTP/1.1Host: cdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js;ord=1344852085 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /country?o=6208086025961472 HTTP/1.1Host: api.btloader.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLmDPBDZgYAAAMA1gAFAQizzoe2BhCEm-vopsrqlg8YzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAoEfhDEAhC9cJGwApESTIMQAAAIA9Cu8_MMevyAE4mAJA8lZIAlDhk4LTAVjktQNgAGjuAnj52AWAAQGKAQNVU0SSBQbwVZgBygegAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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_b2NpZD1CaW5nTmV3c0Jyb3dzZYADAIgDAZADs4RlmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEALIEDwgAEAEY2AUgWigAMAA4ArgEAMAEkJe9IsgEANIEDzExMTIyI0ZSQTE6NTY3N9oEAggB4AQB8AThk4LTAYgFAZgFAKAF____________AcAFAMkFAAAAAAAA8D_SBQkJAAAAAAAAAADYBQHgBQHwBQH6BQQIABAAkAYAmAYAuAYAwQYAAAAAAADwP9AGkkLaBhYKEAAAAAAAAAAACUh4AAAQABgA4AYB8gYCCACABwGIBwCgBwHIB_nYBdIHDRViASYM2gcGCAUJ8KLgBwDqBwIIAPAHx4GHA4oIbgpqAAABkWVvHzgPLapSbRrNhH9_GdyWY9NyP_560rPHdgOC7_j2Sw6AmpphMHxpox5Cn-vCG45DAOJmW5b2pyKWRaYhktcHyqM0qr70hdwmVEQ45CYij2BnTEcPg09KKzogoJxnjkQFtm7rXBABlQgAAIA_mAgBwAgB0ggOCIGChIiQoMCAARAAGADaCAQIACAA&s=e2b36f2bc470d6fcf8c9212ccb7c5deb9acb3adf HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /dmp/async_usersync.html HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /1a HTTP/1.1Host: i.clean.ggConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/s/245/trk.js HTTP/1.1Host: cdn.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKnDvBDJwcAAAMA1gAFAQizzoe2BhCnz9i9-aOXjTIYzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAwPUoCkAhC9cJGwApESTQMQAAACCuR-k_MMavyAE4mAJA8lZIAlDLkYnxAVjktQNgAGi8h2V4udkFgAEBigEDVVNEkgEBBvBVmAGsAqAB2ASoAQGwAQC4AQHAAQXIAQLQAQDYAQDgAQDwAQD6AQlORVdVU0VOMTGKAlR1ZignYScsIDU1ODY4MDcsIDApO3VmKCdpJywgMTA0NTEwODQVFSxnJywgMjMyMTk4ODMVFQByAT4cMDU1NjMzMzkFFvCLkgK9BCFmRzJjUHdpYWd1VWJFTXVSaWZFQkdBQWc1TFVETUFBNEFFQUFTUEpXVU1hdnlBRllBR0NXQm1nQWNBQjRBSUFCQUlnQkFKQUJBWmdCQWFBQkFhZ0JBYkFCQUxrQmdrME1MajRLNXpfQkFZSk5EQzQtQ3VjX3lRRUFBQUFBQUFEd1A5a0JBQUEFDnQ4RF9nQVl6eF9RVDFBZXhST0QtWUFnQ2dBZ0cxQWcBIwRDOQkI8FVEQUFnRElBZ0RRQWdEWUFnRGdBZ0RvQWdENEFnQ0FBd0dZQXdHNkF3bEdVa0V4T2pVM056YmdBNUpIZ0FTT3o5ME9pQVM5cWQ4T2tBUUFtQVFCd1FRQQFiBQEITWtFBQgFAQhEUkIFCChBQXdDRkEyQVFBOC4sADhJZ0ZrQzJRQmUzemNLa0YNKxhBOEQteEJREQ48QUF3UVVLMTZOd1BRcm5QOC4oAARfUi4oAAgyUVUNNcBEd1AtQUZ3TElFOEFXcm5Za0wtQVgzX3RRQ2dnWURWVk5FaUFZQWtBWUJtQVlBb1FZGWAkNmdHQkxJR0pBaw1MDEFBQUId0wRCawESCQEAQx0Y4ExnR0N2Z0hrdFFJLUFmczdRajRCOTM1Q0lFSUN0ZWpjRDBLNXotSUNBQ1FDQUEumgKZASF3aFNncT5BAihPUzFBeUFBS0FBeBk5TDg2Q1VaU1FURTZOVGMzTmtDU1IwEYkMRHdQMR2JAEYRGAxBQUFHHRgARx0YAEgNGBxNQWhRSGdBaS5VAvTEAXcuLrICIDJBRjY0Njc3OTAzNTY5NEExMjBENTJBODkxOUQ2ODZG2AIB4AK7zlTqAoQBaHR0cHM6Ly93d3cubXNuLmNvbS9lbi11cy9uZXdzL3BvbGl0aWNzL2luc2lkZS10aGUtZmFzdC1tb3ZpbmctbGF1bmNoLW9mLWthbWFsYS1oYXJyaXMtZm9yLXByZXNpZGVudC9hci1BQTFvWkVmYj9vY2lkPUJpbmdOZXdzQnJvd3NlgAMAiAMBkAPt83CYAxegAwGqAwDAA9gEyAMA2AOmBeADAOgDAPgDAYAEAJIEBi91dC92M5gEAKIECzguNDYuMTIzLjMzqAQAsgQQCAAQARisAiD6ASgAMAA4ArgEAMAEjpe9IsgEANIEDzExMTIyI0ZSQTE6NTc3NtoEAggB4AQB8ATLkYnxAYgFAZgFAKAF____________AcAFAMkFAAAAAAAA8D_SBQkJAAAAAAAAAADYBQHgBQHwBQH6BQQIABAAigaAAUt4T09FVm9BQUFBREFBa0NCUUVJcnRXS0N4Q1V1cWtER1BMZHNBUWdCaWdBUUxpRXR3eElfb1MzREZDU1IxaXJMSEVBQUFBQSH9EEFIZ0FnNdoMQUFBSY1vLEpvQkFnZ0FxQUVBcy4gAHhBLi6QBgCYBgCiBg0yODAjRlJBMTo1Njc1uAYAwQYABQEo8D_QBpJC2gYWChAFEB0BKBAAGADgBgHqBih1rXIYNjk3MDY0NKUyARShchg5MTg3MDU4BRRY8gYCCACABwGIBwCgBwHIB7nZBdIHDQkRVAFRDNoHBggFCfCi4AcA6gcCCADwB8eBhwOKCG4KagAAAZFlbx84MhpdH5e2J6dfARq-Cse-bacdhCNMcJd_2YbfpAhIHh21pDHmZhK6IRuALq9XeGhTB4BvIAuQleOA7TNAy_wcXkvUaYmu5Ggj3SfRB9Ini3vQP4GqpBn30tEUx2WEY5KF9TIQAZUIAACAP5gIAcAIAdIIDgiBgoSIkKDAgAEQABgA2ggECAAgAA..&s=dae7d388f6dba0376fa3072d0747fe9853b05fed HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cm
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLwFPBDcAoAAAMA1gAFAQizzoe2BhCnz9i9-aOXjTIYzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAwPUoCkAhC9cJGwApESTQMQAAACCuR-k_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_ICEgoGQ1BHX0lEEggybdVk8gIKCgVDUF9JRBIBMPICDQoIQURWX0ZSRVEREBxSRU1fVVNFUgUQAAwJIBhDT0RFEgDyAQ8IQ1BHFQ8QCwoHQ1AVDhARCgVJTwFZJAgxMDQ1MTA4NPIBIgRJTxUiOBMKD0NVU1RPTV9NT0RFTAEsFADyAhoKFjIWABxMRUFGX05BTQVyCB4KGjYdAAhBU1QBPhBJRklFRAE-HA0KCFNQTElUAU30BQEBMIADAIgDAZAD7fNwmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEALIEEAgAEAEYrAIg-gEoADAAOAK4BADABI6XvSLIBADSBA8xMTEyMiNGUkExOjU3NzbaBAIIAeAEAfAEy5GJ8QGIBQGYBQCgBf___________wHABQDJBQAAAAAAAPA_0gUJCQAAAAAAAAAA2AUB4AUB6gURCgxtc2Z0X3JlZnJlc2gSATDqBQwKBm1hcmtldBICdXPqBQ8KC2t2bXNmdF95ZWFyEgDqBQsKA2NhdBIEbmV3c-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-gUECAAQAIoGgAFLeE9PRVZvoQ3YREFBa0NCUUVJcnRXS0N4Q1V1cWtER1BMZHNBUWdCaWdBUUxpRXR3eElfb1MzREZDU1IxaXJMSK0rAQEMSGdBZ7UrDEFBQUntwCxKb0JBZ2dBcUFFQXMuIAA8QS4ukAYAmAYAogYNMjgwI2ktHDY3NbgGAMEGQfxhDCDQBpJC2gYWChAJERkBKBAAGADgBgHqBih1GsMIGDY5NzA2NDQSgwgBFA7DCBg5MTg3MDU4BRRY8gYCCACABwGIB
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLwFPBDcAoAAAMA1gAFAQizzoe2BhCnz9i9-aOXjTIYzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAwPUoCkAhC9cJGwApESTQMQAAACCuR-k_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_ICEgoGQ1BHX0lEEggybdVk8gIKCgVDUF9JRBIBMPICDQoIQURWX0ZSRVEREBxSRU1fVVNFUgUQAAwJIBhDT0RFEgDyAQ8IQ1BHFQ8QCwoHQ1AVDhARCgVJTwFZJAgxMDQ1MTA4NPIBIgRJTxUiOBMKD0NVU1RPTV9NT0RFTAEsFADyAhoKFjIWABxMRUFGX05BTQVyCB4KGjYdAAhBU1QBPhBJRklFRAE-HA0KCFNQTElUAU30BQEBMIADAIgDAZAD7fNwmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEALIEEAgAEAEYrAIg-gEoADAAOAK4BADABI6XvSLIBADSBA8xMTEyMiNGUkExOjU3NzbaBAIIAeAEAfAEy5GJ8QGIBQGYBQCgBf___________wHABQDJBQAAAAAAAPA_0gUJCQAAAAAAAAAA2AUB4AUB6gURCgxtc2Z0X3JlZnJlc2gSATDqBQwKBm1hcmtldBICdXPqBQ8KC2t2bXNmdF95ZWFyEgDqBQsKA2NhdBIEbmV3c-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-gUECAAQAIoGgAFLeE9PRVZvoQ3YREFBa0NCUUVJcnRXS0N4Q1V1cWtER1BMZHNBUWdCaWdBUUxpRXR3eElfb1MzREZDU1IxaXJMSK0rAQEMSGdBZ7UrDEFBQUntwCxKb0JBZ2dBcUFFQXMuIAA8QS4ukAYAmAYAogYNMjgwI2ktHDY3NbgGAMEGQfxhDCDQBpJC2gYWChAJERkBKBAAGADgBgHqBih1GsMIGDY5NzA2NDQSgwgBFA7DCBg5MTg3MDU4BRRY8gYCCACABwGIB
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_H0Uqy7LYr6Y7NSjywO4LTQ2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwL3hhbmRyOjMwMHgyNTA=&v=5&s=v31i5imuac3&id=eyJhc3QiOnsiYXN0X3MiOiJydGIiLCJhc3RfYyI6NDk4ODAzMzk0LCJhc3RfYiI6MTExMjIsInMiOiJyZWN0YW5nbGUxXzA3Yzc3OTExNmMwNTRhYzRjZDI2ZWI4NDYwZmFkOTQ4In0sIm8iOiJ4YW5kciIsInRwX2NyaWQiOiJYRDoxMTEyMjs0OTg4MDMzOTQifQ%3D%3D&cb=8512999&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0wzaGhibVJ5T2pNd01IZ3lOVEE9Iiwid2QiOnsibyI6InhhbmRyIiwidyI6MzAwLCJoIjoyNTB9LCJ3ciI6Mn0= HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_H0Uqy7LYr6Y7NSjywO4LTQ2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: login.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uaid=3990871db8384d808fe35950b98c5603; MSPRequ=id=264960&lt=1723983614&co=1; OParams=11O.DqabQwPb47wnEJyc4ZU9mZAviuJA!O5cPNWiK95T4wPqANQ0FgrP0TntUPRMHmK8WfPpEk5P3dQGB9wrSbLLeKM0ZXWQTL!mHCPExXBSvxtvEtLODdR0ArrD4L5UQpUcOs5UW3Ak2Jev3ZNJFC5yCVp5XXMqCA4lKS6CcTCYCHAy4C!QQmgjqzI5NCKVv2AKw1KKEcM7x2Wvch6kc5V4tpWeNqQbzv3EWV1nou*7wJyX5bW2GbhKqfCCn2Qh2K!WhU*Pto0Ukm5eArXINh0f7NPBdw*D5ipDeA2BsxeLf9je1VfVKi4zsAetwhfjASE5d8dvBqzlHqeDyXf5tLdQVHk$
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202408150101/pubads_impl.js?cb=31086204 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwL3hhbmRyOjMwMHgyNTA=&v=5&s=v31i5imuac3&id=eyJhc3QiOnsiYXN0X3MiOiJydGIiLCJhc3RfYyI6NDk4ODAzMzk0LCJhc3RfYiI6MTExMjIsInMiOiJyZWN0YW5nbGUxXzA3Yzc3OTExNmMwNTRhYzRjZDI2ZWI4NDYwZmFkOTQ4In0sIm8iOiJ4YW5kciIsInRwX2NyaWQiOiJYRDoxMTEyMjs0OTg4MDMzOTQifQ%3D%3D&cb=8512999&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0wzaGhibVJ5T2pNd01IZ3lOVEE9Iiwid2QiOnsibyI6InhhbmRyIiwidyI6MzAwLCJoIjoyNTB9LCJ3ciI6Mn0= HTTP/1.1Host: protected-by.clarium.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202408150101/pubads_impl.js?cb=31086204 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1168653790437110&correlator=762928904195550&eid=31085738%2C31085908%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.msn.com&abxe=1&dt=1723983676803&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=puf1plvxsfc0&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=18032&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983667360&idt=9407&adks=4103432296&frm=23&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.msn.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html?n=1 HTTP/1.1Host: 9f5abbf91696788fd00e78e1d154037a.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gpt&tv=m202408150101&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1168653790437110&correlator=762928904195550&eid=31085738%2C31085908%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.msn.com&abxe=1&dt=1723983676803&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=puf1plvxsfc0&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=18032&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983667360&idt=9407&adks=4103432296&frm=23&eoidce=1 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gpt&tv=m202408150101&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4203591261092814&correlator=3757972738643825&eid=31083343%2C31085738%2C31085376%2C31086204%2C31085996%2C31061691%2C31061692&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x600_US_2023_New&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x600&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983679415&adxs=935&adys=1006&biw=1263&bih=907&isw=300&ish=600&scr_x=0&scr_y=0&btvi=1&ucis=esokwjbjo2q&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&rumc=4203591261092814&rume=1&vis=2&psz=300x600&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983667464&idt=11785&adks=3729891914&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.msn.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html?n=1 HTTP/1.1Host: 97c5cff3fee5ac6fa055b6640c0fa182.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=4203591261092814&correlator=3757972738643825&eid=31083343%2C31085738%2C31085376%2C31086204%2C31085996%2C31061691%2C31061692&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x600_US_2023_New&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x600&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983679415&adxs=935&adys=1006&biw=1263&bih=907&isw=300&ish=600&scr_x=0&scr_y=0&btvi=1&ucis=esokwjbjo2q&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&rumc=4203591261092814&rume=1&vis=2&psz=300x600&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983667464&idt=11785&adks=3729891914&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssHkQwO7FE5XAGBbev6Ls_SJkRmzMd-p6zWNnmoOw0pqAVxSGm6rQDiey6AHJKd8G5CMTSnivPXAanD9DtJ6Xv3hm-5LD6BTqbWJDYZAbo-yoeWKzjkh_f_ehG-5DQ5_293ao2qCTjW-gOJgkKmcUDPLzaVEECwC3aiP21TNmoQeMGkJRLl3N3SlzFpxo6lR9NqUzWTBDu8Re-DPQhaV8_K6hlGGumn1UKt2NRkjaVZyevchtdvFSKpTuQMJ4uyzSm9OsEG1lrbtW5RrHeQr0GLQym_CH3UjNhgPDziGvOevaRW3Qcl3ISvyqTwo6LZCkmPRst2kDyDz51_hUKsbfg6ibaaCtn5oJSfY5v4U2NTehddcnJeSpHrxLaOrvNslI4Ith5ce8ytwg&sai=AMfl-YR0OOh2Kk8B8xN0DLEJgmJdere6gZvXmHl4w5v8s_xh78BN2FV3kpJtal26sJ4JFybB8Lk9N1l3rfM1T_hPO2tXYb_OAhsgRtXZpfgfIoWf95nH4C9FEh3J-RLmxAY&sig=Cg0ArKJSzIcSwNC081jqEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssHkQwO7FE5XAGBbev6Ls_SJkRmzMd-p6zWNnmoOw0pqAVxSGm6rQDiey6AHJKd8G5CMTSnivPXAanD9DtJ6Xv3hm-5LD6BTqbWJDYZAbo-yoeWKzjkh_f_ehG-5DQ5_293ao2qCTjW-gOJgkKmcUDPLzaVEECwC3aiP21TNmoQeMGkJRLl3N3SlzFpxo6lR9NqUzWTBDu8Re-DPQhaV8_K6hlGGumn1UKt2NRkjaVZyevchtdvFSKpTuQMJ4uyzSm9OsEG1lrbtW5RrHeQr0GLQym_CH3UjNhgPDziGvOevaRW3Qcl3ISvyqTwo6LZCkmPRst2kDyDz51_hUKsbfg6ibaaCtn5oJSfY5v4U2NTehddcnJeSpHrxLaOrvNslI4Ith5ce8ytwg&sai=AMfl-YR0OOh2Kk8B8xN0DLEJgmJdere6gZvXmHl4w5v8s_xh78BN2FV3kpJtal26sJ4JFybB8Lk9N1l3rfM1T_hPO2tXYb_OAhsgRtXZpfgfIoWf95nH4C9FEh3J-RLmxAY&sig=Cg0ArKJSzIcSwNC081jqEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /tag/yktrlw8 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.bing.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818; MUID=33E577E4B44B65A73DE1633BB58264E9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSd1RJZsGpkD-ocJbAvAXAOq93QTHvM6_C50ufBwQOAI6AIOzonzInP-vFOm1AWZWbfQYTq7iYbaUYuikar3ZhmcHTtag HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/yktrlw8 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818; MUID=33E577E4B44B65A73DE1633BB58264E9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu3Daw7rsl-bI7fYrwn_6hQjDMZFVnjhh2MIP-UD2kRt66dVhylma44ZU69kucNil-xsBBQ8_qpq0Xag-YckwJqdfDXV9-njMn0VqXODy7ry0VbkyRj8gvlUlSzHzHEEZ1-gD7pqePvCSW_2L0cbg2fP6U5jt7BnDI62pbxKAHbZP85pvqNQX4DGXR1I5CVy9jFrBQhDDXZ9V1_OID18cwYI-DvzlXqWhaWcnQIrqfD9oIv-I1OBmLmpC61vSGAaoo--4qU-dQrphKsCmKW-_QzWowOmLCEzKI1EqDJMzh4zz2s71tnp7IKseGjn7p-Zk3q-xhaS5r8CCi_kMptWZYYMN65U63WMe2UWROP8ANmSwCDJEbU9M2ElT_FocEC-_mTMIGc1p_k3nNU&sai=AMfl-YTct-fRY1IxrG-I2d4FJEPRr2QcFiTBp68qIzhmq3SgpwCLH3RcVWLHKvFiddIJyONQPniJC1Wvfm_Xrp71XThA0n8GMefhWU9rdck-Sb8rXNvPehMpJE5czJsjh2U&sig=Cg0ArKJSzGkK5Z6sx5LxEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwLzI4NzkzMjk2NjY6MzAweDYwMA==&v=5&s=v31i5imuldr&id=eyJkZnAiOnsiYWQiOjUwNDMwNTgyMDEsImMiOjEzODQ3NjI4MzUyNSwibCI6NTc5MzI0ODU2MywibyI6Mjg3OTMyOTY2NiwiQSI6Ii80MjExNTE2MywyMjU2OTc2MTk4NS9JUF9NU05fbXNuLmNvbV8zMDB4NjAwX1VTXzIwMjNfTmV3IiwieSI6MCwiY28iOjAsInMiOiJncHQtcGFzc2JhY2sifSwidHBfY3JpZCI6IlhEOjExMTIyOzUwNTU2MzMzOSJ9&cb=5783654&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0x6STROemt6TWprMk5qWTZNekF3ZURZd01BPT0iLCJ3ZCI6eyJvIjoyODc5MzI5NjY2LCJ3IjoiMzAwIiwiaCI6IjYwMCJ9LCJ3ciI6Mn0= HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/msn-sync.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uidmappixel?ext_uid=33E577E4B44B65A73DE1633BB58264E9&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsu3Daw7rsl-bI7fYrwn_6hQjDMZFVnjhh2MIP-UD2kRt66dVhylma44ZU69kucNil-xsBBQ8_qpq0Xag-YckwJqdfDXV9-njMn0VqXODy7ry0VbkyRj8gvlUlSzHzHEEZ1-gD7pqePvCSW_2L0cbg2fP6U5jt7BnDI62pbxKAHbZP85pvqNQX4DGXR1I5CVy9jFrBQhDDXZ9V1_OID18cwYI-DvzlXqWhaWcnQIrqfD9oIv-I1OBmLmpC61vSGAaoo--4qU-dQrphKsCmKW-_QzWowOmLCEzKI1EqDJMzh4zz2s71tnp7IKseGjn7p-Zk3q-xhaS5r8CCi_kMptWZYYMN65U63WMe2UWROP8ANmSwCDJEbU9M2ElT_FocEC-_mTMIGc1p_k3nNU&sai=AMfl-YTct-fRY1IxrG-I2d4FJEPRr2QcFiTBp68qIzhmq3SgpwCLH3RcVWLHKvFiddIJyONQPniJC1Wvfm_Xrp71XThA0n8GMefhWU9rdck-Sb8rXNvPehMpJE5czJsjh2U&sig=Cg0ArKJSzGkK5Z6sx5LxEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8&user.id=33E577E4B44B65A73DE1633BB58264E9 HTTP/1.1Host: api.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/msn-sync.es5.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uidmappixel?ext_uid=33E577E4B44B65A73DE1633BB58264E9&pname=MSN&gdpr=0&gdpr_consent= HTTP/1.1Host: sync.outbrain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: obuid=71be0a80-1ae4-485a-8834-eb47e51b3f84
Source: global trafficHTTP traffic detected: GET /cksync.php?type=nms&cs=3&ovsid=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: hbx.media.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwLzI4NzkzMjk2NjY6MzAweDYwMA==&v=5&s=v31i5imuldr&id=eyJkZnAiOnsiYWQiOjUwNDMwNTgyMDEsImMiOjEzODQ3NjI4MzUyNSwibCI6NTc5MzI0ODU2MywibyI6Mjg3OTMyOTY2NiwiQSI6Ii80MjExNTE2MywyMjU2OTc2MTk4NS9JUF9NU05fbXNuLmNvbV8zMDB4NjAwX1VTXzIwMjNfTmV3IiwieSI6MCwiY28iOjAsInMiOiJncHQtcGFzc2JhY2sifSwidHBfY3JpZCI6IlhEOjExMTIyOzUwNTU2MzMzOSJ9&cb=5783654&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0x6STROemt6TWprMk5qWTZNekF3ZURZd01BPT0iLCJ3ZCI6eyJvIjoyODc5MzI5NjY2LCJ3IjoiMzAwIiwiaCI6IjYwMCJ9LCJ3ciI6Mn0= HTTP/1.1Host: protected-by.clarium.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8&user.id=33E577E4B44B65A73DE1633BB58264E9 HTTP/1.1Host: api.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=33E577E4B44B65A73DE1633BB58264E9
Source: global trafficHTTP traffic detected: GET /m?cdsp=516415&c=33E577E4B44B65A73DE1633BB58264E9&mode=inverse&msn_src=ntp&gdpr=0&gdpr_consent= HTTP/1.1Host: cm.mgid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapuid?suid=33E577E4B44B65A73DE1633BB58264E9&sid=16&gdpr=0&gdpr_consent= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cksync.php?type=nms&cs=3&ovsid=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: hbx.media.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor-id=3669852876390551000V10; data-nms=33E577E4B44B65A73DE1633BB58264E9~~3
Source: global trafficHTTP traffic detected: GET /sync/msn?gdpr=0&gdpr_consent= HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBEfnwWYCEJVSQJtBjbHUkFMOD_XGg60FEgEBAQE4w2bLZgAAAAAA_eMAAA&S=AQAAAoaF_IclUt9NMNjIDyhzt9g
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=33E577E4B44B65A73DE1633BB58264E9&external=true&gdpr=0&gdpr_consent= HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/msn?id=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.popin.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://c.bing.com/c.gif?anx_uid=$UID&Red3=MSAN_pd&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=601395030127098432926; tluid=601395030127098432926
Source: global trafficHTTP traffic detected: GET /sync?ssp=msn&id=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: code.yengo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cs/msn?id=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=33E577E4B44B65A73DE1633BB58264E9;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D33E577E4B44B65A73DE1633BB58264E9%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
Source: global trafficHTTP traffic detected: GET /th?id=OVFT.G89KKyU2agPq22JM3fQkdS&pid=News&w=260&h=138&c=14&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _C_ETH=1; _RwBf=r=0&ilt=6&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=6&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:15.9321571+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; ipv6=hit=1723987276789; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /th?id=OVFT.QBcVl42IfhkVOFR6h4F7HC&pid=News&w=260&h=138&c=14&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _C_ETH=1; _RwBf=r=0&ilt=6&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=6&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:15.9321571+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; ipv6=hit=1723987276789; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /visitor/sync?uid=9871605be8d4b2a982914bf5c9348e7b&name=MSN&visitor=33E577E4B44B65A73DE1633BB58264E9&external=true&gdpr=0&gdpr_consent= HTTP/1.1Host: visitor.omnitagjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ayl_visitor=04233305ddc08358a97ff0e9e9b6416e
Source: global trafficHTTP traffic detected: GET /cs/msn?id=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.mediago.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
Source: global trafficHTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy= HTTP/1.1Host: eb2.3lift.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluid=601395030127098432926
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D33E577E4B44B65A73DE1633BB58264E9%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#FTJ.Pbe83#n[17r1Y/=sJ$OF/JEO=Wh9/H5ipYY'l=QgJ8-WBwXoYcZpvN_f*bl]rgl!_6-zQEVk`!0)T-QC!ZZ
Source: global trafficHTTP traffic detected: GET /cs/msn?id=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: trace.popin.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca7b47d2d021gaozx00lzzjdk45
Source: global trafficHTTP traffic detected: GET /mapuid?member=280&user=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D33E577E4B44B65A73DE1633BB58264E9%2526gdpr%253D0%2526gdpr_consent%253D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#FTJ.Pbe83#n[17r1Y/=sJ$OF/JEO=Wh9/H5ipYY'l=QgJ8-WBwXoYcZpvN_f*bl]rgl!_6-zQEVk`!0)T-QC!ZZ
Source: global trafficHTTP traffic detected: GET /th?id=OVFT.07KqoZq6u1VZ2UwnctM-xS&pid=News&w=260&h=138&c=14&rs=2&qlt=90 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _C_ETH=1; _RwBf=r=0&ilt=6&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=6&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:15.9321571+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; ipv6=hit=1723987276789; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /sync?ssp=msn&id=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: code.yengo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M4.FEVNsVF']wIg2C$O>F+:WNSxu9Yw6w^Fw31aPiSir=BWbofRz'niK/noiJhQd1JpDN_1)zLcebTX1Szxh.Dn-oBq0I?%(2K:$doS]%6lNlE2Vn>
Source: global trafficHTTP traffic detected: GET /seg?add=5159620&redir=https%3A%2F%2Fib.adnxs.com%2Fsetuid%3Fentity%3D483%26code%3D33E577E4B44B65A73DE1633BB58264E9%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: m.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3J.Pbe83#n[17r1Y/=sJ$OF/JEO=Wh9/H5ipYY'l=QgJ8-WBwXoYcZpvN_f*bl]rgl!_6-zQEVk`!0.vUQz[m]
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gpt&tv=m202408150101&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=735214815312712&correlator=923626503393033&eid=31079956%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1_D2&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983690611&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=uu4m5cu9mcod&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=2&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x0&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983678143&idt=12451&adks=3902610557&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.msn.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /safeframe/1-0-40/html/container.html?n=2 HTTP/1.1Host: 8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; anj=dTM7k!M4/QDunaTF']wIg2C$O>F+:WNSxu9Yw8+%Fw31aPiSir=BWbofRz'niK/noiJhQd1JpDN_1)zLcebTX1Szxh.Dn-oBq0I?$rV([E-g@MeqB3^p5wks>-v?dEz>YRea.IOF$dmh><WiwEl]`L!nM4`!_6-zQEVk`!*M^O?_Liy
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M4.FEVNsVF']wIg2C$O>F+:WNWF4ZYbi)qih]eR.k62WCy@j^FXWeyHRP$uGm2[qG2lP%G9@7@SEk2IU)BcA/PGW=M5j]^9RFMZ9T5_m!wy>P+/*$4
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gpt&tv=m202408150101&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=33E577E4B44B65A73DE1633BB58264E9; t_pt_gid=33E577E4B44B65A73DE1633BB58264E9
Source: global trafficHTTP traffic detected: GET /setuid?entity=483&code=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent= HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; anj=dTM7k!M4/QDunaTF']wIg2C$O>F+:WNWF4ZYw6_UFw31aPiSir=BWbofRz'niK/noiJhQd1JpDN_1)zLcebTX1Szxh.Dn-oBq0I?$rV([E-g@MeqB3^p5wks>-v?dEz>YRea.IOF$dmh><WiwEl]`L!g[Zt!_6-zQEVk`!*g[iAtaS(
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=735214815312712&correlator=923626503393033&eid=31079956%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1_D2&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983690611&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=uu4m5cu9mcod&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=2&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x0&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983678143&idt=12451&adks=3902610557&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /879366/html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xbbe/pixel?d=CL6Q0AIQ1cag3QIY4r67hgIwAQ&v=APEucNU40TOw-dKm6RDEq3-DiIwufatYJ2y-mdJJq13AuCRObS3oU4YmNY8Afif4hbDQ9ZdYieZYSqqT9nXJPci19ReWJGdahA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tsdtocl.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/ifs.js HTTP/1.1Host: cdn.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t_gid=33E577E4B44B65A73DE1633BB58264E9; t_pt_gid=33E577E4B44B65A73DE1633BB58264E9
Source: global trafficHTTP traffic detected: GET /rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i.match?p=b6&u=CAESEEj6Pq1Q6LVaNFiqvo_OYpo&google_cver=1&google_push=AXcoOmRYVfbx7yNG5vS0vUsU7Pnu3hiYGrDBzx2U3Y_PJMifWrogwWk9EzW31dbPlp9xYbIgT_mehxdjg-W4p7ngXEyvNcXIG5yq&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRYVfbx7yNG5vS0vUsU7Pnu3hiYGrDBzx2U3Y_PJMifWrogwWk9EzW31dbPlp9xYbIgT_mehxdjg-W4p7ngXEyvNcXIG5yq%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gpt&tv=m202408150101&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /gp_match?google_gid=CAESECnvSt13yq47bPetO8RSMNY&google_cver=1&google_push=AXcoOmSOf3RHyp_MxbSunRCob6iHT9iVP8m-X-dQMAa0Jzr1GbaUwwcFWB6wBo0eMKqkBpOoNatsXLkGs2fhxHfQlWMLWMF-JimlUg HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /879366/html_inpage_rendering_lib_200_280.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsttdXv3jmX0a6J2pB8ZFot32ksQsx1FPsic5rXcy1lEYd6tVpVMf49cClLmj9hptpcGXMl5MVuszQMAg1vg1U6SmV9nffw32WPm5YevktWhNDChU89q7IsqBIjO_g4qm6Xqr8cS5TKW05mmNfZULuspoS5cY3GURXVPHFsdEptxbo5pSAvvKvjOFRlLUbTQ47PV1e0s2GkEbnAMPhfj0nQDZkpG6FywVkg6BJ-4CfCc_aAM3v2aCWVTZ87pCJCLc-CRvgX0jYqIjkbKx5gAZ-606rZT9L33i2jbQ29kiXipsngKKQVgqvwy8YEaKRjInsdG2kA6M2RQnAex5Zve6MMrnPT5jO3z8A1WjXvscodNmyu_jXaIZRef4SoJU5xd5T48rscf-K5faROBPSKnXasAtIKsB0Sr-5pIhO9F81rmBpKhFD0tqtWtUm8pP8lVNx4kU7yGhgmKKFOh3o4wQdtpCLJhKTTvrUM0Idg9k_1WpJ2A2eXtBLvk7-haL0Iw6p4HRcu-ZLhOxp9J-5NfLIwtcnMrrMsRIojEzv5oxP4csu5wa9UV9kiJek1JQiI-IYk12K9k3DpflD7R0eurdJumEDok_Eel5roVycR43zw-weheXj-HUvH5w55iFz7H7qXhlovwFZBlyPqrSEmz6153TwhcxjdtaqBu7Uix6pV2lo4yw4VYfjb44wZE5fEVrR7CA5blseQJXoJxDs5oWE_qKpmlACiv1o2ufRsJD4Et_q2QXRCloqTDsaCpZ46pRAaw2NK_2chQtALkA2JT-0EK1FnjpnHvSea_WH--X_L3WmtzPCDgJUe3M2csMxFq4LJZEGacyra9pNMzaSPLUt4SnE6zcmEaW76_u3rPICMVQFou2nRzSpxORCfELjqwSiv5ySMBRzEF3e1xtL189dUZG5GtRUPJ_KsYCngU31M1OyglawUciF9hOhciulPrZPZacwIeP0KTbMlbB98r0QfZAQwv5HYYmkvhxnnTom0qF-Yc5vCFIosjfrMOON7hJhvfx4AdSzH20azsBEGEmiI-jJGgHsaPEGWz0UbQ1dpAkWHiiD0JbLOtwHdfggXiAr1NX0R5e3fL_wqP2Ru6QcZr2Iwadaa8OMy133FxxSx-AmQbXEu_Kx8EQFU-Okc3HWSOYcs3UFeYW2Jw0ucrPXjfZQ8X0HUOZks5uHmZsF-MZnMBqHCb3EqhAat6hLqFLMoc1Qu_-1EJQm05JSa79vhX0x3oZLYZckDc7ScJKA9PNs2pTMVwKn21erXNu9WpScqht4RUdaVxg_oUdIJnTJRYGAHN2dCLlNX42A1o_LUj57C88PzBBIZyAuMXJeos8DuARL3mxKsWyqiseuV8jWlHMZQ1IHL0yG3iOM5PawmOK-zHJS5lOLhw-YqUln5Ehlc9uaCaDo6aNMWMcPIbGQRp-4_roEL82NcPWlLlp2aiybXPB3iqAWshlPCWxzjs9XeE1nzixvdEGH0sWGG6_qnHRCXXfVNnrHvIqg00OPOeYuyMRaKaQwHN6TO4X-irYMRU7iLwWcoFmbrvvaNu8WQLK3BbsusdKORZA5hrvsHq24fqqY8zHrmCkcAAuub_bkhidNwQ0HlQM33v&sai=AMfl-YRKcyyVhQx5UzqY9gmze25zCq-c22nXvplXX-fjK8O-55VqbabEHQn8RqbkjzZzOM5J9iIw9CNxK_SBIh_Jle2WfGIGdqw67scca5Sqeftw0m7xTsN8osOphp56CKDKRUfP5jJvmD9-RLBgDnr8UYLhucm3hNQ2IInMSOB3XWdPSeMOPX1hZKNyZ28TDU17VeEzO-EHu5vhMyy_36_ir34qoOjEm1Q6spaP9ZGFeunV7tCUcp6LBx4JKIAXnN8lKQyc4TzaQG8xXbE2GVz1KoCcv_6XD-oJMFxCEWbwESdplberJ-AE2MS5vQzJPeKX10c6ypKxxjqiihvpd1_lsN_nale9iKVo37dx-XUafBe6eAVbXFA7Do3fkC9mt91wjXgriUScL03k5y4vPtaGI1ZlXoioBYBG4j8vj18eGkOH&sig=Cg0ArKJSzKYgmA-IQBBQEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zd2lzcy5jb20saHR0cHM6Ly9leGFjdGFnLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1273&cbvp=1&cstd=1252&cisv=r20240814.03769&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-M
Source: global trafficHTTP traffic detected: GET /rrum?cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D&cm_dsp_id=85&ixi=0&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZsHnTtHM668AAGr-AfzMKgAA; CMPS=1333; CMPRO=1333
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEEj6Pq1Q6LVaNFiqvo_OYpo&google_cver=1&google_push=AXcoOmRYVfbx7yNG5vS0vUsU7Pnu3hiYGrDBzx2U3Y_PJMifWrogwWk9EzW31dbPlp9xYbIgT_mehxdjg-W4p7ngXEyvNcXIG5yq&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRYVfbx7yNG5vS0vUsU7Pnu3hiYGrDBzx2U3Y_PJMifWrogwWk9EzW31dbPlp9xYbIgT_mehxdjg-W4p7ngXEyvNcXIG5yq%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=alnoeUtZdPuum7SpHmSFYvSfVZas5bZacrsjVbCZay8D
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEMREmyLJZcczGzKLaYE82i4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZsHnTtHM668AAGr-AfzMKgAA; CMPS=1333; CMPRO=1333
Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESELjNoL3RC3wkGOTA68nXIyw&google_cver=1&google_push=AXcoOmTDsdeisUoraFa__ckEpzz9ghdoT6Ecj4L91DANuzK3ork5c7G-jT7cfUsOJ7kvqqfFq50FoC7I9hj0dxQDTKy0-f81hxnx HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC} HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M4/QDunaTF']wIg2C$O>F+:WNWF4ZYw7jvFw31aPiSir=BWbofRz'niK/noiJhQd1JpDN_1)zLcebTX1Szxh.Dn-oBq0I?$rV([E-g@MeqB3^p5wks>-v?dEz>YRea.IOF$dmh><WiwEl]`L!g[^u!_6-zQEVk`!*p%VBq]o+
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEEcUXY2asDVUQXbLD7nA-Rg&google_cver=1&google_push=AXcoOmSP_8t9kgivr2k1i7Nol5PfWq4chgDHae0LY3KSfeegZkDgOt_ECxKTbOmRDYbRjPmpZrneS3CspygCUMRupYo0yKUSRF2umA HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=appnexus&google_cm&google_dbm HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=casale_media2_dsp_secure&google_cm&google_hm=ZsHnTtHM668AAGr-AfzMKgAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESECCvhpQSaD9MyVtxaJqmuu4&google_cver=1&google_push=AXcoOmRr_H3N7gWj4QQCRrjmzIJ5AX8UhERe_2j_Oib3yDEfktMXfg-uSZugSxw81q9kDNQLurxB2QkEN0I7eC1Jp0NHNv5GNnf8rg HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
Source: global trafficHTTP traffic detected: GET /imid/set?cid=1003212&tid=tblid&uid=33E577E4B44B65A73DE1633BB58264E9 HTTP/1.1Host: sync.im-apps.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gpt&tv=m202408150101&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /z/i.match?p=b6&u=CAESEEj6Pq1Q6LVaNFiqvo_OYpo&google_cver=1&google_push=AXcoOmRYVfbx7yNG5vS0vUsU7Pnu3hiYGrDBzx2U3Y_PJMifWrogwWk9EzW31dbPlp9xYbIgT_mehxdjg-W4p7ngXEyvNcXIG5yq&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRYVfbx7yNG5vS0vUsU7Pnu3hiYGrDBzx2U3Y_PJMifWrogwWk9EzW31dbPlp9xYbIgT_mehxdjg-W4p7ngXEyvNcXIG5yq%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24 HTTP/1.1Host: s.tribalfusion.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=a8nt6Zaw5EGiAaINQfTsPVGtQbXJaQbcZbq37XyGPlYFot7YDECSOdv9S4eSPyp3tY5GYQIeUojTFaJwQElpOSmYpmkfVj
Source: global trafficHTTP traffic detected: GET /sync?ssp=google&google_gid=CAESEG0-wwpjUeN6tui7O4FI10M&google_cver=1&google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdl HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/attr?d=AHNF13Lz-ksO7wI5muGKSc9PhhGTRdJNTTcikg6dSFFW8FvC0yvo0kbU4R2pnqJjHp3ba496ynFZpw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=simplifi&google_hm=87D971852CE94806B61381AC9C494B3B&google_push=AXcoOmSOf3RHyp_MxbSunRCob6iHT9iVP8m-X-dQMAa0Jzr1GbaUwwcFWB6wBo0eMKqkBpOoNatsXLkGs2fhxHfQlWMLWMF-JimlUg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q
Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/tweenmax_2.0.1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /879366/Enabler_01_247.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsttdXv3jmX0a6J2pB8ZFot32ksQsx1FPsic5rXcy1lEYd6tVpVMf49cClLmj9hptpcGXMl5MVuszQMAg1vg1U6SmV9nffw32WPm5YevktWhNDChU89q7IsqBIjO_g4qm6Xqr8cS5TKW05mmNfZULuspoS5cY3GURXVPHFsdEptxbo5pSAvvKvjOFRlLUbTQ47PV1e0s2GkEbnAMPhfj0nQDZkpG6FywVkg6BJ-4CfCc_aAM3v2aCWVTZ87pCJCLc-CRvgX0jYqIjkbKx5gAZ-606rZT9L33i2jbQ29kiXipsngKKQVgqvwy8YEaKRjInsdG2kA6M2RQnAex5Zve6MMrnPT5jO3z8A1WjXvscodNmyu_jXaIZRef4SoJU5xd5T48rscf-K5faROBPSKnXasAtIKsB0Sr-5pIhO9F81rmBpKhFD0tqtWtUm8pP8lVNx4kU7yGhgmKKFOh3o4wQdtpCLJhKTTvrUM0Idg9k_1WpJ2A2eXtBLvk7-haL0Iw6p4HRcu-ZLhOxp9J-5NfLIwtcnMrrMsRIojEzv5oxP4csu5wa9UV9kiJek1JQiI-IYk12K9k3DpflD7R0eurdJumEDok_Eel5roVycR43zw-weheXj-HUvH5w55iFz7H7qXhlovwFZBlyPqrSEmz6153TwhcxjdtaqBu7Uix6pV2lo4yw4VYfjb44wZE5fEVrR7CA5blseQJXoJxDs5oWE_qKpmlACiv1o2ufRsJD4Et_q2QXRCloqTDsaCpZ46pRAaw2NK_2chQtALkA2JT-0EK1FnjpnHvSea_WH--X_L3WmtzPCDgJUe3M2csMxFq4LJZEGacyra9pNMzaSPLUt4SnE6zcmEaW76_u3rPICMVQFou2nRzSpxORCfELjqwSiv5ySMBRzEF3e1xtL189dUZG5GtRUPJ_KsYCngU31M1OyglawUciF9hOhciulPrZPZacwIeP0KTbMlbB98r0QfZAQwv5HYYmkvhxnnTom0qF-Yc5vCFIosjfrMOON7hJhvfx4AdSzH20azsBEGEmiI-jJGgHsaPEGWz0UbQ1dpAkWHiiD0JbLOtwHdfggXiAr1NX0R5e3fL_wqP2Ru6QcZr2Iwadaa8OMy133FxxSx-AmQbXEu_Kx8EQFU-Okc3HWSOYcs3UFeYW2Jw0ucrPXjfZQ8X0HUOZks5uHmZsF-MZnMBqHCb3EqhAat6hLqFLMoc1Qu_-1EJQm05JSa79vhX0x3oZLYZckDc7ScJKA9PNs2pTMVwKn21erXNu9WpScqht4RUdaVxg_oUdIJnTJRYGAHN2dCLlNX42A1o_LUj57C88PzBBIZyAuMXJeos8DuARL3mxKsWyqiseuV8jWlHMZQ1IHL0yG3iOM5PawmOK-zHJS5lOLhw-YqUln5Ehlc9uaCaDo6aNMWMcPIbGQRp-4_roEL82NcPWlLlp2aiybXPB3iqAWshlPCWxzjs9XeE1nzixvdEGH0sWGG6_qnHRCXXfVNnrHvIqg00OPOeYuyMRaKaQwHN6TO4X-irYMRU7iLwWcoFmbrvvaNu8WQLK3BbsusdKORZA5hrvsHq24fqqY8zHrmCkcAAuub_bkhidNwQ0HlQM33v&sai=AMfl-YRKcyyVhQx5UzqY9gmze25zCq-c22nXvplXX-fjK8O-55VqbabEHQn8RqbkjzZzOM5J9iIw9CNxK_SBIh_Jle2WfGIGdqw67scca5Sqeftw0m7xTsN8osOphp56CKDKRUfP5jJvmD9-RLBgDnr8UYLhucm3hNQ2IInMSOB3XWdPSeMOPX1hZKNyZ28TDU17VeEzO-EHu5vhMyy_36_ir34qoOjEm1Q6spaP9ZGFeunV7tCUcp6LBx4JKIAXnN8lKQyc4TzaQG8xXbE2GVz1KoCcv_6XD-oJMFxCEWbwESdplberJ-AE2MS5vQzJPeKX10c6ypKxxjqiihvpd1_lsN_nale9iKVo37dx-XUafBe6eAVbXFA7Do3fkC9mt91wjXgriUScL03k5y4vPtaGI1ZlXoioBYBG4j8vj18eGkOH&sig=Cg0ArKJSzKYgmA-IQBBQEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zd2lzcy5jb20saHR0cHM6Ly9leGFjdGFnLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=1273&cbvp=1&cstd=1252&cisv=r20240814.03769&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ7
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEMREmyLJZcczGzKLaYE82i4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZsHnTtHM668AAGr-AfzMKgAA; CMPS=1333; CMPRO=1333
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=appnexus&google_hm=MTkxNTQ0NzY3MzM3MzE1NTc5MA%3D%3D HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEMREmyLJZcczGzKLaYE82i4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZsHnTtHM668AAGr-AfzMKgAA; CMPS=1333; CMPRO=1333
Source: global trafficHTTP traffic detected: GET /AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEEcUXY2asDVUQXbLD7nA-Rg&google_cver=1&google_push=AXcoOmSP_8t9kgivr2k1i7Nol5PfWq4chgDHae0LY3KSfeegZkDgOt_ECxKTbOmRDYbRjPmpZrneS3CspygCUMRupYo0yKUSRF2umA&rdf=1 HTTP/1.1Host: image6.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KTPCACOOKIE=YES
Source: global trafficHTTP traffic detected: GET /setuid?entity=101&code=CAESEFr6FhU7fmT_qFE1Ooqa974&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M4/QDunaTF']wIg2C$O>F+:WNWF4ZYw7jvFw31aPiSir=BWbofRz'niK/noiJhQd1JpDN_1)zLcebTX1Szxh.Dn-oBq0I?$rV([E-g@MeqB3^p5wks>-v?dEz>YRea.IOF$dmh><WiwEl]`L!g[^u!_6-zQEVk`!*p%VBq]o+
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adkernel&google_hm=QTUwOTE3NDIwMTY2NTAwNTc3Mzk&google_push=AXcoOmTDsdeisUoraFa__ckEpzz9ghdoT6Ecj4L91DANuzK3ork5c7G-jT7cfUsOJ7kvqqfFq50FoC7I9hj0dxQDTKy0-f81hxnx HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=baidu_mediago&google_push=AXcoOmRr_H3N7gWj4QQCRrjmzIJ5AX8UhERe_2j_Oib3yDEfktMXfg-uSZugSxw81q9kDNQLurxB2QkEN0I7eC1Jp0NHNv5GNnf8rg&google_hm=22210ca70da320be2vau8i00lzzjbh0l HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ul_cb/sync?ssp=google&google_gid=CAESEG0-wwpjUeN6tui7O4FI10M&google_cver=1&google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdl HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5747e5fc-35c0-41a5-9a09-3eeddad4a6b6; c=1723983696; tuuid_lu=1723983696
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CFDeoTOfBZvrkEePH7_UP2dbz-Q-z_OfDdZuig--fEsqgsKf1ChABINjjiB1gyQagAe_o0qMByAEJqQKkIjWj4H-yPqgDAcgDmwSqBJwCT9BcgGOe0FaplRjbVN7ypBj0DiyiwfKAMAbV7gArjxQFohpoGQ0WkQFUd1d-Uu8KRh1JCv1IlJGevoSMowqI42etfuPxj4m_x2M1QY7GT1MgN72vkmATrJmZZgWpi7MmYzvRiwIFO9j3tL9XYSMoL8Pvt1FLIE96IxhX_dpq8X1TsshAygMlNgDZvWKjTwY6Sbpaw9APZEjonhAPIfjSiT90oKsvZosMvbF5s-VErVC9g7_pAFkREeUaZknPkSg1NFwc1Dw4cFKSkgrOej_F9u5eNc19JkjZGfE7it2MKOI5MwxcaJqjMH-RczYeYq5wVB3SBvXzDyfNl9sHn64bcShm3YPCDfYNyYCj2YRTJ3nT6kUUEr_J5zoef8jABPzF7ILtBOAEA4gFqNKBkk6QBgGgBkyAB_mWrdwCqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WJX2zNzD_ocD8ggbYWR4LXN1YnN5bi0zMTU5NDYyMDYxNzM2NTM3gAoDmAsByAsBgAwBqg0CVVPiDRMI8Z7N3MP-hwMV4-O7CB1Z6zz_sBO4ip0Y0BMA2BMN2BQB0BUB-BYBgBcBshcCGAKyGAkSAqBPGEwiAQA&sigh=6uEjE41wq2s&cid=CAQSPADpaXnfIHRlXpAo7jC9QY0XAG4Hd2UjxwiLTrPrydN-vCM95_YFQWSAkFvCXe9Xsb9-tnIHJONZHuvZ3g&label=window_focus&gqid&qqid=CPq6z9zD_ocDFePjuwgdWes8_w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /imid/set?cid=1003212&tid=tblid&uid=33E577E4B44B65A73DE1633BB58264E9 HTTP/1.1Host: sync.im-apps.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: imid_secure=lTigKHomSK-qM87_DSojsQ; imid_created_secure=1723983696
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=45&external_user_id=CAESEMREmyLJZcczGzKLaYE82i4&google_cver=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZsHnTtHM668AAGr-AfzMKgAA; CMPS=1333; CMPRO=1333
Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/tweenmax_2.0.1_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /879366/Enabler_01_247.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsttdXv3jmX0a6J2pB8ZFot32ksQsx1FPsic5rXcy1lEYd6tVpVMf49cClLmj9hptpcGXMl5MVuszQMAg1vg1U6SmV9nffw32WPm5YevktWhNDChU89q7IsqBIjO_g4qm6Xqr8cS5TKW05mmNfZULuspoS5cY3GURXVPHFsdEptxbo5pSAvvKvjOFRlLUbTQ47PV1e0s2GkEbnAMPhfj0nQDZkpG6FywVkg6BJ-4CfCc_aAM3v2aCWVTZ87pCJCLc-CRvgX0jYqIjkbKx5gAZ-606rZT9L33i2jbQ29kiXipsngKKQVgqvwy8YEaKRjInsdG2kA6M2RQnAex5Zve6MMrnPT5jO3z8A1WjXvscodNmyu_jXaIZRef4SoJU5xd5T48rscf-K5faROBPSKnXasAtIKsB0Sr-5pIhO9F81rmBpKhFD0tqtWtUm8pP8lVNx4kU7yGhgmKKFOh3o4wQdtpCLJhKTTvrUM0Idg9k_1WpJ2A2eXtBLvk7-haL0Iw6p4HRcu-ZLhOxp9J-5NfLIwtcnMrrMsRIojEzv5oxP4csu5wa9UV9kiJek1JQiI-IYk12K9k3DpflD7R0eurdJumEDok_Eel5roVycR43zw-weheXj-HUvH5w55iFz7H7qXhlovwFZBlyPqrSEmz6153TwhcxjdtaqBu7Uix6pV2lo4yw4VYfjb44wZE5fEVrR7CA5blseQJXoJxDs5oWE_qKpmlACiv1o2ufRsJD4Et_q2QXRCloqTDsaCpZ46pRAaw2NK_2chQtALkA2JT-0EK1FnjpnHvSea_WH--X_L3WmtzPCDgJUe3M2csMxFq4LJZEGacyra9pNMzaSPLUt4SnE6zcmEaW76_u3rPICMVQFou2nRzSpxORCfELjqwSiv5ySMBRzEF3e1xtL189dUZG5GtRUPJ_KsYCngU31M1OyglawUciF9hOhciulPrZPZacwIeP0KTbMlbB98r0QfZAQwv5HYYmkvhxnnTom0qF-Yc5vCFIosjfrMOON7hJhvfx4AdSzH20azsBEGEmiI-jJGgHsaPEGWz0UbQ1dpAkWHiiD0JbLOtwHdfggXiAr1NX0R5e3fL_wqP2Ru6QcZr2Iwadaa8OMy133FxxSx-AmQbXEu_Kx8EQFU-Okc3HWSOYcs3UFeYW2Jw0ucrPXjfZQ8X0HUOZks5uHmZsF-MZnMBqHCb3EqhAat6hLqFLMoc1Qu_-1EJQm05JSa79vhX0x3oZLYZckDc7ScJKA9PNs2pTMVwKn21erXNu9WpScqht4RUdaVxg_oUdIJnTJRYGAHN2dCLlNX42A1o_LUj57C88PzBBIZyAuMXJeos8DuARL3mxKsWyqiseuV8jWlHMZQ1IHL0yG3iOM5PawmOK-zHJS5lOLhw-YqUln5Ehlc9uaCaDo6aNMWMcPIbGQRp-4_roEL82NcPWlLlp2aiybXPB3iqAWshlPCWxzjs9XeE1nzixvdEGH0sWGG6_qnHRCXXfVNnrHvIqg00OPOeYuyMRaKaQwHN6TO4X-irYMRU7iLwWcoFmbrvvaNu8WQLK3BbsusdKORZA5hrvsHq24fqqY8zHrmCkcAAuub_bkhidNwQ0HlQM33v&sai=AMfl-YRKcyyVhQx5UzqY9gmze25zCq-c22nXvplXX-fjK8O-55VqbabEHQn8RqbkjzZzOM5J9iIw9CNxK_SBIh_Jle2WfGIGdqw67scca5Sqeftw0m7xTsN8osOphp56CKDKRUfP5jJvmD9-RLBgDnr8UYLhucm3hNQ2IInMSOB3XWdPSeMOPX1hZKNyZ28TDU17VeEzO-EHu5vhMyy_36_ir34qoOjEm1Q6spaP9ZGFeunV7tCUcp6LBx4JKIAXnN8lKQyc4TzaQG8xXbE2GVz1KoCcv_6XD-oJMFxCEWbwESdplberJ-AE2MS5vQzJPeKX10c6ypKxxjqiihvpd1_lsN_nale9iKVo37dx-XUafBe6eAVbXFA7Do3fkC9mt91wjXgriUScL03k5y4vPtaGI1ZlXoioBYBG4j8vj18eGkOH&sig=Cg0ArKJSzKYgmA-IQBBQEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zd2lzcy5jb20saHR0cHM6Ly9leGFjdGFnLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3758&vt=11&dtpt=2485&dett=3&cstd=1252&cisv=r20240814.03769&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-s
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=pmeb&google_sc=1&google_hm=AQtrj3dFTtGypZhqu1xkCw%3D%3D&google_redir=https%3A%2F%2Fimage8.pubmatic.com%2FAdServer%2FImgSync%3Fsec%3D1%26p%3D156578%26mpc%3D4%26fp%3D1%26pu%3Dhttps%253A%252F%252Fimage4.pubmatic.com%252FAdServer%252FSPug%253Fp%253D156578%2526sc%253D1&google_push=AXcoOmSP_8t9kgivr2k1i7Nol5PfWq4chgDHae0LY3KSfeegZkDgOt_ECxKTbOmRDYbRjPmpZrneS3CspygCUMRupYo0yKUSRF2umA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /setuid?entity=101&code=CAESEFr6FhU7fmT_qFE1Ooqa974&google_cver=1 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<ZrXsiVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa/bEJcd#A^e+.<Q!!hAYYEy<t
Source: global trafficHTTP traffic detected: GET /meversion?partner=msnews&market=en-us HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creatives/assets/4672102/main.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CFDeoTOfBZvrkEePH7_UP2dbz-Q-z_OfDdZuig--fEsqgsKf1ChABINjjiB1gyQagAe_o0qMByAEJqQKkIjWj4H-yPqgDAcgDmwSqBJwCT9BcgGOe0FaplRjbVN7ypBj0DiyiwfKAMAbV7gArjxQFohpoGQ0WkQFUd1d-Uu8KRh1JCv1IlJGevoSMowqI42etfuPxj4m_x2M1QY7GT1MgN72vkmATrJmZZgWpi7MmYzvRiwIFO9j3tL9XYSMoL8Pvt1FLIE96IxhX_dpq8X1TsshAygMlNgDZvWKjTwY6Sbpaw9APZEjonhAPIfjSiT90oKsvZosMvbF5s-VErVC9g7_pAFkREeUaZknPkSg1NFwc1Dw4cFKSkgrOej_F9u5eNc19JkjZGfE7it2MKOI5MwxcaJqjMH-RczYeYq5wVB3SBvXzDyfNl9sHn64bcShm3YPCDfYNyYCj2YRTJ3nT6kUUEr_J5zoef8jABPzF7ILtBOAEA4gFqNKBkk6QBgGgBkyAB_mWrdwCqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WJX2zNzD_ocD8ggbYWR4LXN1YnN5bi0zMTU5NDYyMDYxNzM2NTM3gAoDmAsByAsBgAwBqg0CVVPiDRMI8Z7N3MP-hwMV4-O7CB1Z6zz_sBO4ip0Y0BMA2BMN2BQB0BUB-BYBgBcBshcCGAKyGAkSAqBPGEwiAQA&sigh=6uEjE41wq2s&cid=CAQSPADpaXnfIHRlXpAo7jC9QY0XAG4Hd2UjxwiLTrPrydN-vCM95_YFQWSAkFvCXe9Xsb9-tnIHJONZHuvZ3g&label=window_focus&gqid&qqid=CPq6z9zD_ocDFePjuwgdWes8_w&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsttdXv3jmX0a6J2pB8ZFot32ksQsx1FPsic5rXcy1lEYd6tVpVMf49cClLmj9hptpcGXMl5MVuszQMAg1vg1U6SmV9nffw32WPm5YevktWhNDChU89q7IsqBIjO_g4qm6Xqr8cS5TKW05mmNfZULuspoS5cY3GURXVPHFsdEptxbo5pSAvvKvjOFRlLUbTQ47PV1e0s2GkEbnAMPhfj0nQDZkpG6FywVkg6BJ-4CfCc_aAM3v2aCWVTZ87pCJCLc-CRvgX0jYqIjkbKx5gAZ-606rZT9L33i2jbQ29kiXipsngKKQVgqvwy8YEaKRjInsdG2kA6M2RQnAex5Zve6MMrnPT5jO3z8A1WjXvscodNmyu_jXaIZRef4SoJU5xd5T48rscf-K5faROBPSKnXasAtIKsB0Sr-5pIhO9F81rmBpKhFD0tqtWtUm8pP8lVNx4kU7yGhgmKKFOh3o4wQdtpCLJhKTTvrUM0Idg9k_1WpJ2A2eXtBLvk7-haL0Iw6p4HRcu-ZLhOxp9J-5NfLIwtcnMrrMsRIojEzv5oxP4csu5wa9UV9kiJek1JQiI-IYk12K9k3DpflD7R0eurdJumEDok_Eel5roVycR43zw-weheXj-HUvH5w55iFz7H7qXhlovwFZBlyPqrSEmz6153TwhcxjdtaqBu7Uix6pV2lo4yw4VYfjb44wZE5fEVrR7CA5blseQJXoJxDs5oWE_qKpmlACiv1o2ufRsJD4Et_q2QXRCloqTDsaCpZ46pRAaw2NK_2chQtALkA2JT-0EK1FnjpnHvSea_WH--X_L3WmtzPCDgJUe3M2csMxFq4LJZEGacyra9pNMzaSPLUt4SnE6zcmEaW76_u3rPICMVQFou2nRzSpxORCfELjqwSiv5ySMBRzEF3e1xtL189dUZG5GtRUPJ_KsYCngU31M1OyglawUciF9hOhciulPrZPZacwIeP0KTbMlbB98r0QfZAQwv5HYYmkvhxnnTom0qF-Yc5vCFIosjfrMOON7hJhvfx4AdSzH20azsBEGEmiI-jJGgHsaPEGWz0UbQ1dpAkWHiiD0JbLOtwHdfggXiAr1NX0R5e3fL_wqP2Ru6QcZr2Iwadaa8OMy133FxxSx-AmQbXEu_Kx8EQFU-Okc3HWSOYcs3UFeYW2Jw0ucrPXjfZQ8X0HUOZks5uHmZsF-MZnMBqHCb3EqhAat6hLqFLMoc1Qu_-1EJQm05JSa79vhX0x3oZLYZckDc7ScJKA9PNs2pTMVwKn21erXNu9WpScqht4RUdaVxg_oUdIJnTJRYGAHN2dCLlNX42A1o_LUj57C88PzBBIZyAuMXJeos8DuARL3mxKsWyqiseuV8jWlHMZQ1IHL0yG3iOM5PawmOK-zHJS5lOLhw-YqUln5Ehlc9uaCaDo6aNMWMcPIbGQRp-4_roEL82NcPWlLlp2aiybXPB3iqAWshlPCWxzjs9XeE1nzixvdEGH0sWGG6_qnHRCXXfVNnrHvIqg00OPOeYuyMRaKaQwHN6TO4X-irYMRU7iLwWcoFmbrvvaNu8WQLK3BbsusdKORZA5hrvsHq24fqqY8zHrmCkcAAuub_bkhidNwQ0HlQM33v&sai=AMfl-YRKcyyVhQx5UzqY9gmze25zCq-c22nXvplXX-fjK8O-55VqbabEHQn8RqbkjzZzOM5J9iIw9CNxK_SBIh_Jle2WfGIGdqw67scca5Sqeftw0m7xTsN8osOphp56CKDKRUfP5jJvmD9-RLBgDnr8UYLhucm3hNQ2IInMSOB3XWdPSeMOPX1hZKNyZ28TDU17VeEzO-EHu5vhMyy_36_ir34qoOjEm1Q6spaP9ZGFeunV7tCUcp6LBx4JKIAXnN8lKQyc4TzaQG8xXbE2GVz1KoCcv_6XD-oJMFxCEWbwESdplberJ-AE2MS5vQzJPeKX10c6ypKxxjqiihvpd1_lsN_nale9iKVo37dx-XUafBe6eAVbXFA7Do3fkC9mt91wjXgriUScL03k5y4vPtaGI1ZlXoioBYBG4j8vj18eGkOH&sig=Cg0ArKJSzKYgmA-IQBBQEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9zd2lzcy5jb20saHR0cHM6Ly9leGFjdGFnLmNvbQ&pr=missingexchangepricemacro&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=3758&vt=11&dtpt=2485&dett=3&cstd=1252&cisv=r20240814.03769&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqT
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=1024&google_ula=1641347&google_hm=ODYzMjEwNTU0OTkyMzg5OTQxOA&google_push=AXcoOmRR0ff_2f93k8Jhy0vXFWIVW8hhVagJp5ORPtpyKQwp97gAm2oE0EQYOuswOSOrZ7ItbhIZMNmcQBqoNHQCeWpf4b2Usebw4Q HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/js/rum.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /meversion?partner=msnews&market=en-us HTTP/1.1Host: mem.gfx.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creatives/assets/4672102/lx_300x250_default.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creatives/assets/4672102/main.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync?dsp_id=119&user_id=5108559734713326131&expires=30&ssp=google HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=5747e5fc-35c0-41a5-9a09-3eeddad4a6b6; c=1723983696; tuuid_lu=1723983697; google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdl
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CFDeoTOfBZvrkEePH7_UP2dbz-Q-z_OfDdZuig--fEsqgsKf1ChABINjjiB1gyQagAe_o0qMByAEJqQKkIjWj4H-yPqgDAcgDmwSqBJwCT9BcgGOe0FaplRjbVN7ypBj0DiyiwfKAMAbV7gArjxQFohpoGQ0WkQFUd1d-Uu8KRh1JCv1IlJGevoSMowqI42etfuPxj4m_x2M1QY7GT1MgN72vkmATrJmZZgWpi7MmYzvRiwIFO9j3tL9XYSMoL8Pvt1FLIE96IxhX_dpq8X1TsshAygMlNgDZvWKjTwY6Sbpaw9APZEjonhAPIfjSiT90oKsvZosMvbF5s-VErVC9g7_pAFkREeUaZknPkSg1NFwc1Dw4cFKSkgrOej_F9u5eNc19JkjZGfE7it2MKOI5MwxcaJqjMH-RczYeYq5wVB3SBvXzDyfNl9sHn64bcShm3YPCDfYNyYCj2YRTJ3nT6kUUEr_J5zoef8jABPzF7ILtBOAEA4gFqNKBkk6QBgGgBkyAB_mWrdwCqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WJX2zNzD_ocD8ggbYWR4LXN1YnN5bi0zMTU5NDYyMDYxNzM2NTM3gAoDmAsByAsBgAwBqg0CVVPiDRMI8Z7N3MP-hwMV4-O7CB1Z6zz_sBO4ip0Y0BMA2BMN2BQB0BUB-BYBgBcBshcCGAKyGAkSAqBPGEwiAQA&sigh=6uEjE41wq2s&cid=CAQSPADpaXnfIHRlXpAo7jC9QY0XAG4Hd2UjxwiLTrPrydN-vCM95_YFQWSAkFvCXe9Xsb9-tnIHJONZHuvZ3g&label=window_focus&gqid&qqid=CPq6z9zD_ocDFePjuwgdWes8_w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CFDeoTOfBZvrkEePH7_UP2dbz-Q-z_OfDdZuig--fEsqgsKf1ChABINjjiB1gyQagAe_o0qMByAEJqQKkIjWj4H-yPqgDAcgDmwSqBJwCT9BcgGOe0FaplRjbVN7ypBj0DiyiwfKAMAbV7gArjxQFohpoGQ0WkQFUd1d-Uu8KRh1JCv1IlJGevoSMowqI42etfuPxj4m_x2M1QY7GT1MgN72vkmATrJmZZgWpi7MmYzvRiwIFO9j3tL9XYSMoL8Pvt1FLIE96IxhX_dpq8X1TsshAygMlNgDZvWKjTwY6Sbpaw9APZEjonhAPIfjSiT90oKsvZosMvbF5s-VErVC9g7_pAFkREeUaZknPkSg1NFwc1Dw4cFKSkgrOej_F9u5eNc19JkjZGfE7it2MKOI5MwxcaJqjMH-RczYeYq5wVB3SBvXzDyfNl9sHn64bcShm3YPCDfYNyYCj2YRTJ3nT6kUUEr_J5zoef8jABPzF7ILtBOAEA4gFqNKBkk6QBgGgBkyAB_mWrdwCqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WJX2zNzD_ocD8ggbYWR4LXN1YnN5bi0zMTU5NDYyMDYxNzM2NTM3gAoDmAsByAsBgAwBqg0CVVPiDRMI8Z7N3MP-hwMV4-O7CB1Z6zz_sBO4ip0Y0BMA2BMN2BQB0BUB-BYBgBcBshcCGAKyGAkSAqBPGEwiAQA&sigh=6uEjE41wq2s&cid=CAQSPADpaXnfIHRlXpAo7jC9QY0XAG4Hd2UjxwiLTrPrydN-vCM95_YFQWSAkFvCXe9Xsb9-tnIHJONZHuvZ3g&label=window_focus&gqid&qqid=CPq6z9zD_ocDFePjuwgdWes8_w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /creatives/assets/4672102/lx_300x250_default.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bdsw&google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdl&google_hm=V0fl_DXAQaWaCT7t2tSmtg==&gdpr=&gdpr_consent= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.11.5_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/js/rum.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CFDeoTOfBZvrkEePH7_UP2dbz-Q-z_OfDdZuig--fEsqgsKf1ChABINjjiB1gyQagAe_o0qMByAEJqQKkIjWj4H-yPqgDAcgDmwSqBJwCT9BcgGOe0FaplRjbVN7ypBj0DiyiwfKAMAbV7gArjxQFohpoGQ0WkQFUd1d-Uu8KRh1JCv1IlJGevoSMowqI42etfuPxj4m_x2M1QY7GT1MgN72vkmATrJmZZgWpi7MmYzvRiwIFO9j3tL9XYSMoL8Pvt1FLIE96IxhX_dpq8X1TsshAygMlNgDZvWKjTwY6Sbpaw9APZEjonhAPIfjSiT90oKsvZosMvbF5s-VErVC9g7_pAFkREeUaZknPkSg1NFwc1Dw4cFKSkgrOej_F9u5eNc19JkjZGfE7it2MKOI5MwxcaJqjMH-RczYeYq5wVB3SBvXzDyfNl9sHn64bcShm3YPCDfYNyYCj2YRTJ3nT6kUUEr_J5zoef8jABPzF7ILtBOAEA4gFqNKBkk6QBgGgBkyAB_mWrdwCqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WJX2zNzD_ocD8ggbYWR4LXN1YnN5bi0zMTU5NDYyMDYxNzM2NTM3gAoDmAsByAsBgAwBqg0CVVPiDRMI8Z7N3MP-hwMV4-O7CB1Z6zz_sBO4ip0Y0BMA2BMN2BQB0BUB-BYBgBcBshcCGAKyGAkSAqBPGEwiAQA&sigh=6uEjE41wq2s&cid=CAQSPADpaXnfIHRlXpAo7jC9QY0XAG4Hd2UjxwiLTrPrydN-vCM95_YFQWSAkFvCXe9Xsb9-tnIHJONZHuvZ3g&label=window_focus&gqid&qqid=CPq6z9zD_ocDFePjuwgdWes8_w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/studio/cached_libs/gsap_3.11.5_min.js HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creatives/assets/4669666/MadeOfSwitzerland.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creatives/assets/4669666/star_alliance.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creatives/assets/4669666/en_swiss_rgb.svg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creatives/assets/4669663/Abendstimmung_Offer_300x250.jpg HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=CFDeoTOfBZvrkEePH7_UP2dbz-Q-z_OfDdZuig--fEsqgsKf1ChABINjjiB1gyQagAe_o0qMByAEJqQKkIjWj4H-yPqgDAcgDmwSqBJwCT9BcgGOe0FaplRjbVN7ypBj0DiyiwfKAMAbV7gArjxQFohpoGQ0WkQFUd1d-Uu8KRh1JCv1IlJGevoSMowqI42etfuPxj4m_x2M1QY7GT1MgN72vkmATrJmZZgWpi7MmYzvRiwIFO9j3tL9XYSMoL8Pvt1FLIE96IxhX_dpq8X1TsshAygMlNgDZvWKjTwY6Sbpaw9APZEjonhAPIfjSiT90oKsvZosMvbF5s-VErVC9g7_pAFkREeUaZknPkSg1NFwc1Dw4cFKSkgrOej_F9u5eNc19JkjZGfE7it2MKOI5MwxcaJqjMH-RczYeYq5wVB3SBvXzDyfNl9sHn64bcShm3YPCDfYNyYCj2YRTJ3nT6kUUEr_J5zoef8jABPzF7ILtBOAEA4gFqNKBkk6QBgGgBkyAB_mWrdwCqAfZtrECqAfVyRuoB6a-G6gHjs4bqAeT2BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WJX2zNzD_ocD8ggbYWR4LXN1YnN5bi0zMTU5NDYyMDYxNzM2NTM3gAoDmAsByAsBgAwBqg0CVVPiDRMI8Z7N3MP-hwMV4-O7CB1Z6zz_sBO4ip0Y0BMA2BMN2BQB0BUB-BYBgBcBshcCGAKyGAkSAqBPGEwiAQA&sigh=6uEjE41wq2s&cid=CAQSPADpaXnfIHRlXpAo7jC9QY0XAG4Hd2UjxwiLTrPrydN-vCM95_YFQWSAkFvCXe9Xsb9-tnIHJONZHuvZ3g&label=window_focus&gqid&qqid=CPq6z9zD_ocDFePjuwgdWes8_w&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ut/v3 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /dcm/dcmads.js HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js;ord=1766829498 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /ut/v3 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /tag/js/gpt.js;ord=1766829498 HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.ab0328e0642cd3dce109af83af811ed6&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.4db43b19d975b0dbaf86471def913929&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.11a5d67eb793050fe326b589fd64c1fb&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.1e9d457232ae80c0509de014ddb43bae&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwL3hhbmRyOjcyOHg5MA==&v=5&s=v31i5imv8tj&id=eyJhc3QiOnsiYXN0X3MiOiJydGIiLCJhc3RfYyI6NTQyNTI5OTQyLCJhc3RfYiI6NjY4LCJzIjoiYmFubmVyMV8xOGFlZDk2ODM3ZWY0NmFlZThmYWJkN2NhZTk2ZjE3NyJ9LCJvIjoieGFuZHIiLCJ0cF9jcmlkIjoiWEQ6NjY4OzU0MjUyOTk0MiJ9&cb=2328385&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0wzaGhibVJ5T2pjeU9IZzVNQT09Iiwid2QiOnsibyI6InhhbmRyIiwidyI6NzI4LCJoIjo5MH0sIndyIjoyfQ== HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.0d839e0baef4caf1078f7daf24ae1093&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QL2DvBMdgcAAAMA1gAFAQjVzoe2BhDgms60y6WM7WAYzsOF6qqwwsoaKjYJ4O6s3Xah7D8RAe2zb5NW6T8ZAAAAoEfhDEAhAe2zb5NW6T8p4O4JJMgxAAAAgD0K7z8wx6_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_xEBGAHABQDJBQAFARTwP9IFCQkFC3wAAADYBQHgBQHwBWH6BQQIABAAkAYAmAYAogYNMjgwIwlgHDQwN7gGAMEGAS8wAADwP9AG1gHaBhYKEAkRGQFgEAAYAOAGAfIGhwEI0PpqEoABRmhSNVVGb0EB2ERBQWtDQlFFSW52N1NDaEN0emNvQkdNU2U3d0lnQnlnQVFNZmJzQVpJbVBuZEMxQ1NSMWlITW42HwIAZ1UfDEFBQUmtHCxKb0JBZ2dBcUFFQXMuIABMQS4ugAcBiAcAoAcByAfUhwbSBw0V-AGsCNoHBgHz8KQYAOAHAOoHAggA8AfHgYcDighuCmoAAAGRZW-kCGDaMSy2k41gW2OonN0CxosS_onpW2eQwojj8k-hCHQMTJ4Z0CKbRUKi9Q9lGvvWS90zMDbOnCrGlPzdc_k2Xy93UDg5srFiY8IOejA5IcUzMaNXTJybdK8PkgaPNikZU8Q8EAGVCAAAgD-YCAHACAHSCA4IgYKEiJCgwIABEAAYANoIBAgAIAA.&s=51581a945b89c4480d20655ac72ccc892b67c7f7 HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Lan
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLnDPBDZwYAAAMA1gAFAQjVzoe2BhCJz9OxjcSMjSwYzsOF6qqwwsoaKjYJH4XrUbge1T8RH4XrUbge1T8ZAAAAQArXA0AhH4UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlCZq8DTAVjktQNgAGjuAnjx1wWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-gEJTkVXVVNFTjEzigJUdWYoJ2EnLCA0MDg1MDU0LCAwKTt1ZignaScsIDEwNDUxMTA5FRUsZycsIDE2MzIzMTg0FRUAcgE-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_oFWYAxegAwGqAwDAA9gEyAMA2AOmBeADAOgDAPgDAYAEAJIEBi91dC92M5gEAKIECzguNDYuMTIzLjMzqAQBsgQQCAAQARisAiD6ASgAMAA4ArgEAMAEjZe9IsgEANIEDzExMTIyI0ZSQTE6NTMyNdoEAggB4AQB8ASZq8DTAYgFAZgFAKAF____________AcAFAMkFAAAAAAAA8D_SBQkJAAAAAAAAAADYBQHgBQHwBQH6BQQIABAAkAYAmAYAuAYAwQYAAAAAAADwP9AGkkLaBhYKEAAAAAAAAAAAAAAAAAAAAAAQABgA4AYB8gYCCACABwGIBwCgBwHIB_HXBdIHDQkAAAkpHBAAGADaBwYIBQnwouAHAOoHAggA8AfzuswRighuCmoAAAGRZW-kCCwaMiDWNOeJkZYGdKeC2OuzEQr_aEM8iCYaSVxs_-1SzfvpOQpLPA7Vqtr5inXc5wPNzUKnqSCdz2Xk-faXlHdrxH8L7S3nCTCENyOsvRcEnvwr_AyQNkbKT44Rs3IvFw5gEAGVCAAAgD-YCAHACAHSCA4IgYKEiJCgwIABEAAYANoIBAgAIAA.&s=8d77b233cc8b91e1d24b4b4651568442a757f6cd HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(
Source: global trafficHTTP traffic detected: GET /dcm/impl_v101.js HTTP/1.1Host: www.googletagservices.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202408120101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwL3hhbmRyOjcyOHg5MA==&v=5&s=v31i5imv8tj&id=eyJhc3QiOnsiYXN0X3MiOiJydGIiLCJhc3RfYyI6NTQyNTI5OTQyLCJhc3RfYiI6NjY4LCJzIjoiYmFubmVyMV8xOGFlZDk2ODM3ZWY0NmFlZThmYWJkN2NhZTk2ZjE3NyJ9LCJvIjoieGFuZHIiLCJ0cF9jcmlkIjoiWEQ6NjY4OzU0MjUyOTk0MiJ9&cb=2328385&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0wzaGhibVJ5T2pjeU9IZzVNQT09Iiwid2QiOnsibyI6InhhbmRyIiwidyI6NzI4LCJoIjo5MH0sIndyIjoyfQ== HTTP/1.1Host: protected-by.clarium.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QL2DvBMdgcAAAMA1gAFAQjVzoe2BhDgms60y6WM7WAYzsOF6qqwwsoaKjYJ4O6s3Xah7D8RAe2zb5NW6T8ZAAAAoEfhDEAhAe2zb5NW6T8p4O4JJMgxAAAAgD0K7z8wx6_IATiYAkCcBUgCUJaz2YICWOS1A2AAaO4CeNSHBoABAYoBA1VTRJIFBvBVmAHYBaABWqgBAbABALgBAcABBcgBAtABANgBAOABAPABAPoBCU5FV1VTRU4xMooCa3VmKCdhJywgMTA4MDU4MTMsIDApO3VmKCdpJywgMTA1NTQ2NjgVFSxnJywgMjY1NzUwODkVFTBzJywgMzAyMTM3MzQ1FRYwcicsIDU0MjUyOTk0MgUW8IuSAqUFIW00enROUWpMMjdFZEVKYXoyWUlDR0FBZzVMVURNQUE0QUVBQVNKd0ZVTWV2eUFGWUFHQ1dCbWdBY0FCNEFJQUJBSWdCQUpBQkFaZ0JBYUFCQWFnQkFiQUJBTGtCMmZ6M3pIbWg3RF9CQWRuODk4eDVvZXdfeVFFQUFBQUFBQUR3UDlrQkFBQQUOdDhEX2dBYXlhaEFYMUFjY0xaVC1ZQWdDZ0FnRzFBZwEjBEM5CQjYREFBZ0RJQWdEUUFnRFlBZ0RnQWdEb0FnRDRBZ0NBQXdHWUF3R2lBeGNJb0tySFBSQUNHQUV0QQFDdERJSFpHVm1ZWFZzZEtJRERnaW1yb1U5RUFzWUFpMAEiYEF1Z01KUmxKQk1UbzJOVGMyNEFPU1Ita0QFHQUBRER3QTk4VGdBU3FxdjhPaUFTdwEIXGtBUUJtQVFCc2dRSkNLZUhVaENGM2RrTgUQDE9tNUwNEAh3UVEFRgUBCE1rRQUIBQEYRFlCQVB4QgUMCQFcaUFXd001QUYwUHBxbUFXQmdJbVFBYWtGCR4YQUE4RC14Qh1PFHdRWE56TQUCCHdQOAkoHElITkU2el9SLigACDJRVQ1DwER3UC1BRl83b0Y4QVh4Z2RZTS1BVzF4Sk1GZ2dZRFZWTkVpQVlFa0FZQm1BWUFvUVkNODBBQUFLZ0dCTElHSkFrAQ4JAQBCHc8EQmsJFAEBAEMdGHBMZ0dDdmdIa3RRSS1BZnM3UWo0QjkzNUNJRUl6YwW8XE04RC1JQ0FDUUNBQS6aApkBIVpoQXNqdzqpAihPUzFBeUFBS0FBeAFkDQFINkNVWlNRVEU2TmpVM05rQ1NSMBGJDER3UDEdiQBGERgMQUFBRx0YAEcdGABIHRgMSGdBaS69AvQ0AXcuLrICIDJBRjY0Njc3OTAzNTY5NEExMjBENTJBODkxOUQ2ODZG2AIB4AK7zlTqAoQBaHR0cHM6Ly93d3cubXNuLmNvbS9lbi11cy9uZXdzL3BvbGl0aWNzL2luc2lkZS10aGUtZmFzdC1tb3ZpbmctbGF1bmNoLW9mLWthbWFsYS1oYXJyaXMtZm9yLXByZXNpZGVudC9hci1BQTFvWkVmYj9vY2lkPUJpbmdOZXdzQnJvd3NlgAMAiAMBkAMAmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEAbIEDwgAEAEY2AUgWigAMAA4ArgEAMAEj5e9IsgEANIEDTY2OCNGUkExOjY1NzbaBAIIAeAEAfAElqE0IIgFAZgFAKAF_xEBGAHABQDJBQAFARTwP9IFCQkFC3wAAADYBQHgBQHwBWH6BQQIABAAkAYAmAYAogYNMjgwIwlgHDQwN7gGAMEGAS8wAADwP9AG1gHaBhYKEAkRGQFgEAAYAOAGAfIGhwEI0PpqEoABRmhSNVVGb0EB2ERBQWtDQlFFSW52N1NDaEN0emNvQkdNU2U3d0lnQnlnQVFNZmJzQVpJbVBuZEMxQ1NSMWlITW42HwIAZ1UfDEFBQUmtHCxKb0JBZ2dBcUFFQXMuIABMQS4ugAcBiAcAoAcByAfUhwbSBw0V-AGsCNoHBgHz8KQYAOAHAOoHAggA8AfHgYcDighuCmoAAAGRZW-kCGDaMSy2k41gW2OonN0CxosS_onpW2eQwojj8k-hCHQMTJ4Z0CKbRUKi9Q9lGvvWS90zMDbOnCrGlPzdc_k2Xy93UDg5srFiY8IOejA5IcUzMaNXTJybdK8PkgaPNikZU8Q8EAGVCAAAgD-YCAHACAHSCA4IgYKEiJCgwIABEAAYANoIBAgAIAA.&s=51581a945b89c4480d20655ac72ccc892b67c7f7 HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*gh
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLnDPBDZwYAAAMA1gAFAQjVzoe2BhCJz9OxjcSMjSwYzsOF6qqwwsoaKjYJH4XrUbge1T8RH4XrUbge1T8ZAAAAQArXA0AhH4UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlCZq8DTAVjktQNgAGjuAnjx1wWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-gEJTkVXVVNFTjEzigJUdWYoJ2EnLCA0MDg1MDU0LCAwKTt1ZignaScsIDEwNDUxMTA5FRUsZycsIDE2MzIzMTg0FRUAcgE-HDQzNTUzMTc3BRbwi5ICvQQhbW5PVzRnajdfYTRZRUptcndOTUJHQUFnNUxVRE1BQTRBRUFBU1BKV1VLZk1udzVZQUdDV0JtZ0FjQUI0QUlBQkFJZ0JBSkFCQVpnQkFhQUJBYWdCQWJBQkFMa0JEVWVMXzdnZTFUX0JBUTFIaV8tNEh0VV95UUVBQUFBQUFBRHdQOWtCQUFBBQ50OERfZ0FhWHhfUVQxQWNQMXFENllBZ0NnQWdHMUFnASMEQzkJCPBVREFBZ0RJQWdEUUFnRFlBZ0RnQWdEb0FnRDRBZ0NBQXdHWUF3RzZBd2xHVWtFeE9qVXpNalhnQTVKSGdBVHl6OTBPaUFUbnRlQU9rQVFBbUFRQndRUUEBYgUBCE1rRQUIBQEIRFJCBQgoQUF3Q0ZBMkFRQTguLAA4SWdGelNtUUJmLWdWYWtGDSsYQThELXhCUREOPEFBd1FVZmhldFJ1QjdWUDguKAAEX1IuKAAIMlFVDTXARHdQLUFGNklFQzhBWHdwT1FILUFXLXF2a0JnZ1lEVlZORWlBWUFrQVlCbUFZQW9RWRlgJDZnR0JMSUdKQWsNTAxBQUFCHdMEQmsBEgkBAEMdGPA8TGdHQ3ZnSHpOSUktQWU2OEFqNEJfZnlDSUVJSDRYclViZ2UxVC1JQ0FDUUNBQS6aApkBIXhCVWpEd2o3Xy5BAihPUzFBeUFBS0FBeBk5TDg2Q1VaU1FURTZOVE15TlVDU1IwEYkMRHdQMR2JAEYRGAxBQUFHHRgARx0YAEgNGBxNQWhRSGdBaS5VAvTEAXcuLrICIDJBRjY0Njc3OTAzNTY5NEExMjBENTJBODkxOUQ2ODZG2AIB4AK7zlTqAoQBaHR0cHM6Ly93d3cubXNuLmNvbS9lbi11cy9uZXdzL3BvbGl0aWNzL2luc2lkZS10aGUtZmFzdC1tb3ZpbmctbGF1bmNoLW9mLWthbWFsYS1oYXJyaXMtZm9yLXByZXNpZGVudC9hci1BQTFvWkVmYj9vY2lkPUJpbmdOZXdzQnJvd3NlgAMAiAMBkAP_oFWYAxegAwGqAwDAA9gEyAMA2AOmBeADAOgDAPgDAYAEAJIEBi91dC92M5gEAKIECzguNDYuMTIzLjMzqAQBsgQQCAAQARisAiD6ASgAMAA4ArgEAMAEjZe9IsgEANIEDzExMTIyI0ZSQTE6NTMyNdoEAggB4AQB8ASZq8DTAYgFAZgFAKAF____________AcAFAMkFAAAAAAAA8D_SBQkJAAAAAAAAAADYBQHgBQHwBQH6BQQIABAAkAYAmAYAuAYAwQYAAAAAAADwP9AGkkLaBhYKEAAAAAAAAAAAAAAAAAAAAAAQABgA4AYB8gYCCACABwGIBwCgBwHIB_HXBdIHDQkAAAkpHBAAGADaBwYIBQnwouAHAOoHAggA8AfzuswRighuCmoAAAGRZW-kCCwaMiDWNOeJkZYGdKeC2OuzEQr_aEM8iCYaSVxs_-1SzfvpOQpLPA7Vqtr5inXc5wPNzUKnqSCdz2Xk-faXlHdrxH8L7S3nCTCENyOsvRcEnvwr_AyQNkbKT44Rs3IvFw5gEAGVCAAAgD-YCAHACAHSCA4IgYKEiJCgwIABEAAYANoIBAgAIAA.&s=8d77b233cc8b91e1d24b4b4651568442a757f6cd HTTP/1.1Host: fra1-ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ
Source: global trafficHTTP traffic detected: GET /ddm/adj/N3340.4244959OMG_OUTCOMES/B32383863.400918311;dc_ver=101.296;sz=728x90;u_sd=1;nel=1;dc_adk=2018517514;ord=u8id6f;click=https%3A%2F%2Ffra1-ib.adnxs.com%2Fclick2%3Fe%3DwqT_3QKbAfCBmwAAAAMAxBkFAQjVzoe2BhDgms60y6WM7WAYzsOF6qqwwsoaIMevyAEomAIwnAU4AkCWs9mCAkjktQNQAFoDVVNEYgNVU0Ro2AVwWnjuAoAB1IcGiAEBkAEBmAEFoAECqQHg7qzddqHsP7EBAe2zb5NW6T-5AQAAAKBH4QxAwQEB7QkUBMkBESgg2AEB4AEA8AEA%2Fs%3Daeec1c6ca56b69e6beaddf42d535f9452fe256f0%2Fbcr%3DAAAAAAAA8D8%3D%2Fcnd%3D%2521ZhAsjwjL27EdEJaz2YICGOS1AyAAKAAxAAAAAAAAAAA6CUZSQTE6NjU3NkCSR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca%3DNjY4I0ZSQTE6NjU3Ng%3D%3D%2Fbn%3D99284%2Fclickenc%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=1,https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse$0;xdt=0;crlt=493UiWMiz2;stc=1;chaa=1;sttr=2806;prcl=s HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.3c3df640d0679ac4fd1a7f86154c8505&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKwE_BDsAkAAAMA1gAFAQjVzoe2BhCJz9OxjcSMjSwYzsOF6qqwwsoaKjYJH4XrUbge1T8RH4XrUbge1T8ZAAAAQArXA0AhH4UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlCZq8DTAVjktQNgAGjuAnjx1wWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-gEJTkVXVVNFTjEzigJUdWYoJ2EnLCA0MDg1MDU0LCAwKTt1ZignaScsIDEwNDUxMTA5FRUsZycsIDE2MzIzMTg0FRUAcgE-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-HA0KCFNQTElUAU30BwQBMIADAIgDAZAD_6BVmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEAbIEEAgAEAEYrAIg-gEoADAAOAK4BADABI2XvSLIBADSBA8xMTEyMiNGUkExOjUzMjXaBAIIAeAEAfAEmavA0wGIBQGYBQCgBf___________wHABQDJBQAAAAAAAPA_0gUJCQAAAAAAAAAA2AUB4AUB6gUQCglzYWxlc19wb3MSA0FURuoFCgoDcHViEgNtc27qBQwKBm1hcmtldBICdXPqBQsKA2NhdBIEbmV3c-oFFgoGc3ViY2F0EgxuZXdzcG9saXRpY3PqBdkBCgpjb250X3RvcGljEsoBcG9saXRpY3MscG9saXRpY3NfYW5kX2dvdmVybm1lbnQsbmV3cyxuZXdzX21lZGlhLGthbWFsYV9oYXJyaXMsd29tZW4sY29udHJvdmVyc2llcyxqb3VybmFsaXNtLHNjYW5kYWxzLHBvbGl0aWNhbF9kZWJhdGVzLGJpZGVuX3ByZXNpZGVuY3kscG9saXRpY2FsX3NjaWVuY2UsdmljZV9wcmVzaWRlbnRpYWxfZGViYXRlcyxwb2xpdGljYWxfY2FuZGlkYXRlc-oFGgoPc2FsZXNfcGFnZV90eXBlEgdhcnRpY2xl6gUPCgtrdm1zZnRfeWVhchIA6gUUCglwYWdlX3R5cGUSB2FydGljbGXqBQoKBmZsaWdodBIA6gURCgxtc2Z0X3JlZnJlc2gSATHqBQ8KC2t2bXNmdF9tYWtlEgDqBRkKC2RldmljZV90eXBlEgpkZXNrdG9wd2Vi6gUKCgRsYW5nEgJlbuoFFgoLcHJvdmlkZXJfaWQSBzdHNkY2U0zqBRsKEXNhbGVzX3Byb3ZpZGVyX2lkEgZBQXFjSzfqBScKA3JpZBIgOGNlMDYzNDMyMzY1NGU1NmJjZTIwYWZjZjZlNjVhMzXqBRAKDGt2bXNmdF9tb2RlbBIA8AUB-gUECAAQAJAGAJgGALgGAMEGAAAAAAAA8D_QBpJC2gYWChAAAAAAAAAAAAAAAAAAAAAAEAAYAOAGAfIGAggAgAcBiAcAoAcByAfx1wXSBw0JAAAAAAAAAAAQABgA2gcGCAAQABgA4AcA6gcCC
Source: global trafficHTTP traffic detected: GET /pagead/managed/js/gpt/m202408120101/pubads_impl.js HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1461090454189421&correlator=1968341624220134&eid=31079956%2C31086033%2C31086221%2C31085777%2C31085995%2C31065644%2C21065725&output=ldjh&gdfp_req=1&vrg=202408120101&ptt=17&impl=fif&iu_parts=78792240%3A22569761985%2CMSN_US_300x250_YH_5&enc_prev_ius=%2F0%2F1&prev_iu_szs=276x250%7C278x250%7C256x250%7C285x250%7C250x250%7C300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983705215&adxs=935&adys=430&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=dpn29g5o1tm7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983700949&idt=4225&adks=985191438&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Ad-Auction-Fetch: ?1Origin: https://www.msn.comX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.7749d498d5407a0eaf8b6e14f370572f&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /ddm/adj/N3340.4244959OMG_OUTCOMES/B32383863.400918311;dc_ver=101.296;sz=728x90;u_sd=1;nel=1;dc_adk=2018517514;ord=u8id6f;click=https%3A%2F%2Ffra1-ib.adnxs.com%2Fclick2%3Fe%3DwqT_3QKbAfCBmwAAAAMAxBkFAQjVzoe2BhDgms60y6WM7WAYzsOF6qqwwsoaIMevyAEomAIwnAU4AkCWs9mCAkjktQNQAFoDVVNEYgNVU0Ro2AVwWnjuAoAB1IcGiAEBkAEBmAEFoAECqQHg7qzddqHsP7EBAe2zb5NW6T-5AQAAAKBH4QxAwQEB7QkUBMkBESgg2AEB4AEA8AEA%2Fs%3Daeec1c6ca56b69e6beaddf42d535f9452fe256f0%2Fbcr%3DAAAAAAAA8D8%3D%2Fcnd%3D%2521ZhAsjwjL27EdEJaz2YICGOS1AyAAKAAxAAAAAAAAAAA6CUZSQTE6NjU3NkCSR0kAAAAAAADwP1EAAAAAAAAAAFkAAAAAAAAAAGEAAAAAAAAAAGkAAAAAAAAAAHEAAAAAAAAAAHgAiQEAAAAAAADwPw..%2Fcca%3DNjY4I0ZSQTE6NjU3Ng%3D%3D%2Fbn%3D99284%2Fclickenc%3D;uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.;dc_rfl=1,https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse$0;xdt=0;crlt=493UiWMiz2;stc=1;chaa=1;sttr=2806;prcl=s HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssbCI6ndRYsHrJ9IvodppZ4Y8nHVQpc09cTRjwrW6IuVpfecyRZ4FqhbcjTDirsDYGvRYdAZJU2jzBKKuguwiE_PWgdKairMJa-HzhBJOx-_vgtOBH2LbyeQhPY0ssKUgapznXRyTn3KdJBWy4NigFAAOpx8cW7cL7jWwyT_PxSL1qNx0Z6_yyzfquyM5GY181QMa2d-8t-5QfPwHbGhSyG&sai=AMfl-YSk9eHGotV8hEIRg4-DKML3cbTUNlDjDHUkbCEHjPEIDNPXfN9tnUoLM1_ZgN3y853lQoYmPfgQ-L8GNrkyKQgXPxi_mir-vc_k1A&sig=Cg0ArKJSzDgtvwSx6fGbEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9uaXNzYW51c2EuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20240814.22776&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-sourceReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7AA41OgX8WYBNK_e0tvKFY1-p7l6V6fuYm0zMhzZNESo0Q3Q
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.37dffe4dc438e0527f249d2ef2f165bc&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.9f9ad2ca640aff0de81072c6150dc973&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKwE_BDsAkAAAMA1gAFAQjVzoe2BhCJz9OxjcSMjSwYzsOF6qqwwsoaKjYJH4XrUbge1T8RH4XrUbge1T8ZAAAAQArXA0AhH4UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlCZq8DTAVjktQNgAGjuAnjx1wWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-gEJTkVXVVNFTjEzigJUdWYoJ2EnLCA0MDg1MDU0LCAwKTt1ZignaScsIDEwNDUxMTA5FRUsZycsIDE2MzIzMTg0FRUAcgE-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-HA0KCFNQTElUAU30BwQBMIADAIgDAZAD_6BVmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEAbIEEAgAEAEYrAIg-gEoADAAOAK4BADABI2XvSLIBADSBA8xMTEyMiNGUkExOjUzMjXaBAIIAeAEAfAEmavA0wGIBQGYBQCgBf___________wHABQDJBQAAAAAAAPA_0gUJCQAAAAAAAAAA2AUB4AUB6gUQCglzYWxlc19wb3MSA0FURuoFCgoDcHViEgNtc27qBQwKBm1hcmtldBICdXPqBQsKA2NhdBIEbmV3c-oFFgoGc3ViY2F0EgxuZXdzcG9saXRpY3PqBdkBCgpjb250X3RvcGljEsoBcG9saXRpY3MscG9saXRpY3NfYW5kX2dvdmVybm1lbnQsbmV3cyxuZXdzX21lZGlhLGthbWFsYV9oYXJyaXMsd29tZW4sY29udHJvdmVyc2llcyxqb3VybmFsaXNtLHNjYW5kYWxzLHBvbGl0aWNhbF9kZWJhdGVzLGJpZGVuX3ByZXNpZGVuY3kscG9saXRpY2FsX3NjaWVuY2UsdmljZV9wcmVzaWRlbnRpYWxfZGViYXRlcyxwb2xpdGljYWxfY2FuZGlkYXRlc-oFGgoPc2FsZXNfcGFnZV90eXBlEgdhcnRpY2xl6gUPCgtrdm1zZnRfeWVhchIA6gUUCglwYWdlX3R5cGUSB2FydGljbGXqBQoKBmZsaWdodBIA6gURCgxtc2Z0X3JlZnJlc2gSATHqBQ8KC2t2bXNmdF9tYWtlEgDqBRkKC2RldmljZV90eXBlEgpkZXNrdG9wd2Vi6gUKCgRsYW5nEgJlbuoFFgoLcHJvdmlkZXJfaWQSBzdHNkY2U0zqBRsKEXNhbGVzX3Byb3ZpZGVyX2lkEgZBQXFjSzfqBScKA3JpZBIgOGNlMDYzNDMyMzY1NGU1NmJjZTIwYWZjZjZlNjVhMzXqBRAKDGt2bXNmdF9tb2RlbBIA8AUB-gUECAAQAJAGAJgGALgGAMEGAAAAAAAA8D_QBpJC2gYWChAAAAAAAAAAAAAAAAAAAAAAEAAYAOAGAfIGAggAgAcBiAcAoAcByAfx1wXSBw0JAAAAAAAAAAAQABgA2gcGCAAQABgA4AcA6gcCC
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.d3d37ddf92d81d1f2f8d17a851422011&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5&OCID=BingNewsBrowse
Source: global trafficHTTP traffic detected: GET /gampad/ads?pvsid=1461090454189421&correlator=1968341624220134&eid=31079956%2C31086033%2C31086221%2C31085777%2C31085995%2C31065644%2C21065725&output=ldjh&gdfp_req=1&vrg=202408120101&ptt=17&impl=fif&iu_parts=78792240%3A22569761985%2CMSN_US_300x250_YH_5&enc_prev_ius=%2F0%2F1&prev_iu_szs=276x250%7C278x250%7C256x250%7C285x250%7C250x250%7C300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983705215&adxs=935&adys=430&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=dpn29g5o1tm7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983700949&idt=4225&adks=985191438&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsutjTbhwCwAeKcOSU_GRCkDK8mL-HQ4usHVMxP-wV2g6p8x_bu6N-FSuw5wMAC4x7WZ3jCb7bQ8QvlY37c_Ilq9YIhR7PohC1fPKDJ5MRrc7LsjOUqUKUC_ztpNpnl8cveoYCNjQBC0rNkyBBUEZO1W5LqTBB0enzy6lRbBWcKMR_cRhZZG6fVif4dB95iZh7_F2rLC1O8TB0gfNG23dk1K34dj2LsTR6nGlAsiEMycs-cnKyOzwSkQc-HnAifWeGVttC3tKtJzXs65P49k7SMFXOPysYeiWenw734NA18Y0Z9eaohP3nxzJiXlY3x-cL5F5d7JVFEIlGLa7QzOCaRz7xd56Rr-_LEVd5BxPAPTLK9w_gw19aVx9w&sai=AMfl-YTBUIbr-M1eShE4djDwEvYHGR6E037E3u_5jHxiay7Ul-z52fbH6ylAiHdw9YrLzbudbIzGvoWRNRMpP-iDCSw9NXQ2oIKIFqWMl_fDMCmRdPi_sOdyFtI-TNbuwbk&sig=Cg0ArKJSzJt-giUv51dNEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7AA41OgX8WYBNK_e0tvKFY1-p7l6V6fuYm0zMhzZNESo0Q3Q
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssbCI6ndRYsHrJ9IvodppZ4Y8nHVQpc09cTRjwrW6IuVpfecyRZ4FqhbcjTDirsDYGvRYdAZJU2jzBKKuguwiE_PWgdKairMJa-HzhBJOx-_vgtOBH2LbyeQhPY0ssKUgapznXRyTn3KdJBWy4NigFAAOpx8cW7cL7jWwyT_PxSL1qNx0Z6_yyzfquyM5GY181QMa2d-8t-5QfPwHbGhSyG&sai=AMfl-YSk9eHGotV8hEIRg4-DKML3cbTUNlDjDHUkbCEHjPEIDNPXfN9tnUoLM1_ZgN3y853lQoYmPfgQ-L8GNrkyKQgXPxi_mir-vc_k1A&sig=Cg0ArKJSzDgtvwSx6fGbEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9uaXNzYW51c2EuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2&cbvp=1&cstd=0&cisv=r20240814.22776&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7KrjuVftbE70eyMdUgmURlsCoNn-B-j8F1f_i1SBNZd7U0iw
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTQRd3fF8eOkXwsTVmbB3gVS_WRABOq9AT3oA24nSXjwq8ybIu7nAx0zIGNi-umBFlaKXO3_1_M6WpqiiDiotvbeaZGtg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwLzQzNDUxMTkyMDozMDB4MjUw&v=5&s=v31i5imveqp&id=eyJkZnAiOnsiYWQiOjUwODYxNjAwLCJjIjoxMzg0NzY3NTE5MjYsImwiOjY1ODI0NDE1MjIsIm8iOjQzNDUxMTkyMCwiQSI6Ii83ODc5MjI0MCwyMjU2OTc2MTk4NS9NU05fVVNfMzAweDI1MF9ZSF81IiwieSI6MCwiY28iOjAsInMiOiJncHQtcGFzc2JhY2sifSwidHBfY3JpZCI6IlhEOjExMTIyOzQ0MzU1MzE3NyJ9&cb=1778707&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0x6UXpORFV4TVRreU1Eb3pNREI0TWpVdyIsIndkIjp7Im8iOjQzNDUxMTkyMCwidyI6IjMwMCIsImgiOiIyNTAifSwid3IiOjJ9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7AA41OgX8WYBNK_e0tvKFY1-p7l6V6fuYm0zMhzZNESo0Q3Q
Source: global trafficHTTP traffic detected: GET /simgad/549548057492328521 HTTP/1.1Host: s0.2mdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbs3aENBrbCIgoUvHB73rTpZ-G8vXqskbV4QI5xduNGGBDlcg0jsjNdHvdiBG0pBLr3i3UWTeJg&label=window_focus&gqid&qqid=CI2-0ePD_ocDFfLzEQgdBEwIKg&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7AA41OgX8WYBNK_e0tvKFY1-p7l6V6fuYm0zMhzZNESo0Q3Q
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbs3aENBrbCIgoUvHB73rTpZ-G8vXqskbV4QI5xduNGGBDlcg0jsjNdHvdiBG0pBLr3i3UWTeJg&label=window_focus&gqid&qqid=CI2-0ePD_ocDFfLzEQgdBEwIKg&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7AA41OgX8WYBNK_e0tvKFY1-p7l6V6fuYm0zMhzZNESo0Q3Q
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.74dc79c596ee1584d0def046d22406ea&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5&OCID=BingNewsBrowse
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsutjTbhwCwAeKcOSU_GRCkDK8mL-HQ4usHVMxP-wV2g6p8x_bu6N-FSuw5wMAC4x7WZ3jCb7bQ8QvlY37c_Ilq9YIhR7PohC1fPKDJ5MRrc7LsjOUqUKUC_ztpNpnl8cveoYCNjQBC0rNkyBBUEZO1W5LqTBB0enzy6lRbBWcKMR_cRhZZG6fVif4dB95iZh7_F2rLC1O8TB0gfNG23dk1K34dj2LsTR6nGlAsiEMycs-cnKyOzwSkQc-HnAifWeGVttC3tKtJzXs65P49k7SMFXOPysYeiWenw734NA18Y0Z9eaohP3nxzJiXlY3x-cL5F5d7JVFEIlGLa7QzOCaRz7xd56Rr-_LEVd5BxPAPTLK9w_gw19aVx9w&sai=AMfl-YTBUIbr-M1eShE4djDwEvYHGR6E037E3u_5jHxiay7Ul-z52fbH6ylAiHdw9YrLzbudbIzGvoWRNRMpP-iDCSw9NXQ2oIKIFqWMl_fDMCmRdPi_sOdyFtI-TNbuwbk&sig=Cg0ArKJSzJt-giUv51dNEAE&uach_m=%5BUACH%5D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7KrjuVftbE70eyMdUgmURlsCoNn-B-j8F1f_i1SBNZd7U0iw
Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaTQRd3fF8eOkXwsTVmbB3gVS_WRABOq9AT3oA24nSXjwq8ybIu7nAx0zIGNi-umBFlaKXO3_1_M6WpqiiDiotvbeaZGtg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjsvz5EWBN_09HFTvNxCl4_Xo5lcjVEflDYkfbZBYwRvDJKksloxZoJLyxlJmfFihDTLA_VmVxX1fBU9rZfqds8041QTHnlsEUKCMor_VSv-Ejkr48lHk4TggyTN7NjwEKhN3FwEKq5YW80DfaknVC1RtRePvbPIrp5cxbqzvFfvC1sYvezGQ7H0CfYgqsvt2m2pzwgqimQernrsbWR1vxYfUUMocinDOj44jRwI35-3x3OflQkOgtKphz9_ZKl2lcOaW8ADG8zLg5S367XrrRoozb1ztBEJo1NWvvtS3yRfP9RtKWGy4fYHaSlVV37m8hYV-74Obx2DHqnVH8OHvBdBoEKMTmeSIkEBbsQm11leF270ykWsDNO-6aGt0&sai=AMfl-YSRsEXvHisZ3VK4blOvdeKXazWY5kTcPjl-fRe5uoa6wYwBdHW7E3LLiUfmtEe8mU7S3vs7Q_J-h_ie97xyGJWg4L_g6zpexPZT7Dt0si4H938EOkUoCbxGJ1l0keY&sig=Cg0ArKJSzC0woU_E3jbYEAE&uach_m=%5BUACH%5D&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&adurl= HTTP/1.1Host: securepubads.g.doubleclick.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acdn.adnxs.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=1915447673373155790; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M40me8)4*ghqdmU(3$!WKpL3!s9=8<Ztp^iVu0E(ZqWiUa*CcSjK)bY>IUcY=XmL?U@WxDb?jsNS-'5@I@#T9(s7cag=qZ(j'$:f7R_wR2d.?h0=RlW7qZLg^3('RIthzh(D]UW7pQsg^5:s#oXJqFU=TST_%Z.K):x>K)/?oJ6AmL>[o6*39H:rt_t3f_sxbVa0TvRcd#A^e+.<Q!!snJZBuWw; icu=ChgImdYCEAoYAiACKAIw1c6HtgY4AkACSAIQ1c6HtgYYAQ..
Source: global trafficHTTP traffic detected: GET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwLzQzNDUxMTkyMDozMDB4MjUw&v=5&s=v31i5imveqp&id=eyJkZnAiOnsiYWQiOjUwODYxNjAwLCJjIjoxMzg0NzY3NTE5MjYsImwiOjY1ODI0NDE1MjIsIm8iOjQzNDUxMTkyMCwiQSI6Ii83ODc5MjI0MCwyMjU2OTc2MTk4NS9NU05fVVNfMzAweDI1MF9ZSF81IiwieSI6MCwiY28iOjAsInMiOiJncHQtcGFzc2JhY2sifSwidHBfY3JpZCI6IlhEOjExMTIyOzQ0MzU1MzE3NyJ9&cb=1778707&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0x6UXpORFV4TVRreU1Eb3pNREI0TWpVdyIsIndkIjp7Im8iOjQzNDUxMTkyMCwidyI6IjMwMCIsImgiOiIyNTAifSwid3IiOjJ9 HTTP/1.1Host: protected-by.clarium.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7KrjuVftbE70eyMdUgmURlsCoNn-B-j8F1f_i1SBNZd7U0iw
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbs3aENBrbCIgoUvHB73rTpZ-G8vXqskbV4QI5xduNGGBDlcg0jsjNdHvdiBG0pBLr3i3UWTeJg&label=window_focus&gqid&qqid=CI2-0ePD_ocDFfLzEQgdBEwIKg&bgload=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7KrjuVftbE70eyMdUgmURlsCoNn-B-j8F1f_i1SBNZd7U0iw
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.97faf204605008bf0990cec8735fa566&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5&OCID=BingNewsBrowse
Source: global trafficHTTP traffic detected: GET /pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbs3aENBrbCIgoUvHB73rTpZ-G8vXqskbV4QI5xduNGGBDlcg0jsjNdHvdiBG0pBLr3i3UWTeJg&label=window_focus&gqid&qqid=CI2-0ePD_ocDFfLzEQgdBEwIKg&fg=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7KrjuVftbE70eyMdUgmURlsCoNn-B-j8F1f_i1SBNZd7U0iw
Source: global trafficHTTP traffic detected: GET /th?id=ORMS.209c9d234c2a6b3169520e37a29f523f&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1 HTTP/1.1Host: th.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987276789; _clsk=1no8lhc%7C1723983684997%7C3%7C0%7Ct.clarity.ms%2Fcollect; _RwBf=r=0&ilt=8&ihpd=0&ispd=0&rc=5&rb=0&gb=0&rg=200&pc=5&mtu=0&rbb=0&g=0&cid=&clo=0&v=8&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:21:30.0643337+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _BINGNEWS=SW=1263&SH=890; SRCHHPGUSR=SRCHLANG=en&IG=3947DF07162944008B7CC8B693785EFC&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=63859580383; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=5&RB=0&GB=0&RG=200&RP=5&OCID=BingNewsBrowse
Source: global trafficHTTP traffic detected: GET /simgad/549548057492328521 HTTP/1.1Host: s0.2mdn.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pcs/view?xai=AKAOjssbCI6ndRYsHrJ9IvodppZ4Y8nHVQpc09cTRjwrW6IuVpfecyRZ4FqhbcjTDirsDYGvRYdAZJU2jzBKKuguwiE_PWgdKairMJa-HzhBJOx-_vgtOBH2LbyeQhPY0ssKUgapznXRyTn3KdJBWy4NigFAAOpx8cW7cL7jWwyT_PxSL1qNx0Z6_yyzfquyM5GY181QMa2d-8t-5QfPwHbGhSyG&sai=AMfl-YSk9eHGotV8hEIRg4-DKML3cbTUNlDjDHUkbCEHjPEIDNPXfN9tnUoLM1_ZgN3y853lQoYmPfgQ-L8GNrkyKQgXPxi_mir-vc_k1A&sig=Cg0ArKJSzDgtvwSx6fGbEAE&uach_m=%5BUACH%5D&crd=aHR0cHM6Ly9uaXNzYW51c2EuY29t&cry=1&fbs_aeid=%5Bgw_fbsaeid%5D&urlfix=1&omid=0&rm=1&ctpt=2350&vt=11&dtpt=2348&dett=2&cstd=0&cisv=r20240814.22776&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&arae=1&ftch=1&adurl= HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-trigger, event-sourceReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlYpKZzhvXm7dnQ74znLtAt9HBbuZDtW12czu9g4kfr4WgovzNemUnkDB8d07Q; ar_debug=1; APC=AfxxVi7AA41OgX8WYBNK_e0tvKFY1-p7l6V6fuYm0zMhzZNESo0Q3Q
Source: global trafficHTTP traffic detected: GET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLQFfBM0AoAAAMA1gAFAQjVzoe2BhDgms60y6WM7WAYzsOF6qqwwsoaKjYJ4O6s3Xah7D8RAe2zb5NW6T8ZAAAAoEfhDEAhAe2zb5NW6T8p4O4JJMgxAAAAgD0K7z8wx6_IATiYAkCcBUgCUJaz2YICWOS1A2AAaO4CeNSHBoABAYoBA1VTRJIFBvBVmAHYBaABWqgBAbABALgBAcABBcgBAtABANgBAOABAPABAPoBCU5FV1VTRU4xMooCa3VmKCdhJywgMTA4MDU4MTMsIDApO3VmKCdpJywgMTA1NTQ2NjgVFSxnJywgMjY1NzUwODkVFTBzJywgMzAyMTM3MzQ1FRYwcicsIDU0MjUyOTk0MgUW8IuSAqUFIW00enROUWpMMjdFZEVKYXoyWUlDR0FBZzVMVURNQUE0QUVBQVNKd0ZVTWV2eUFGWUFHQ1dCbWdBY0FCNEFJQUJBSWdCQUpBQkFaZ0JBYUFCQWFnQkFiQUJBTGtCMmZ6M3pIbWg3RF9CQWRuODk4eDVvZXdfeVFFQUFBQUFBQUR3UDlrQkFBQQUOdDhEX2dBYXlhaEFYMUFjY0xaVC1ZQWdDZ0FnRzFBZwEjBEM5CQjYREFBZ0RJQWdEUUFnRFlBZ0RnQWdEb0FnRDRBZ0NBQXdHWUF3R2lBeGNJb0tySFBSQUNHQUV0QQFDdERJSFpHVm1ZWFZzZEtJRERnaW1yb1U5RUFzWUFpMAEiYEF1Z01KUmxKQk1UbzJOVGMyNEFPU1Ita0QFHQUBRER3QTk4VGdBU3FxdjhPaUFTdwEIXGtBUUJtQVFCc2dRSkNLZUhVaENGM2RrTgUQDE9tNUwNEAh3UVEFRgUBCE1rRQUIBQEYRFlCQVB4QgUMCQFcaUFXd001QUYwUHBxbUFXQmdJbVFBYWtGCR4YQUE4RC14Qh1PFHdRWE56TQUCCHdQOAkoHElITkU2el9SLigACDJRVQ1DwER3UC1BRl83b0Y4QVh4Z2RZTS1BVzF4Sk1GZ2dZRFZWTkVpQVlFa0FZQm1BWUFvUVkNODBBQUFLZ0dCTElHSkFrAQ4JAQBCHc8EQmsJFAEBAEMdGHBMZ0dDdmdIa3RRSS1BZnM3UWo0QjkzNUNJRUl6YwW8XE04RC1JQ0FDUUNBQS6aApkBIVpoQXNqdzqpAihPUzFBeUFBS0FBeAFkDQFINkNVWlNRVEU2TmpVM05rQ1NSMBGJDER3UDEdiQBGERgMQUFBRx0YAEcdGABIHRgMSGdBaS69AvDCdy4usgIgMkFGNjQ2Nzc5MDM1Njk0QTEyMEQ1MkE4OTE5RDY4NkbYAgHgArvOVOoChAFodHRwczovL3d3dy5tc24uY29tL2VuLXVzL25ld3MvcG9saXRpY3MvaW5zaWRlLXRoZS1mYXN0LW1vdmluZy1sYXVuY2gtb2Yta2FtYWxhLWhhcnJpcy1mb3ItcHJlc2lkZW50L2FyLUFBMW9aRWZiP29jaWQ9QmluZ05ld3NCcm93c2XyAhIKBkFEVl9JRBIIkWkA8gEVHENQR19JRBIIkVQBFQgFQ1ABFAAJlVM88gINCghBRFZfRlJFURIBMAUQHFJFTV9VU0VSBRAADAkgGENPREUSAPIBDwFZEQ8QCwoHQ1AVDhARCgVJTwFhJAgxMDU1NDY2OPIBIgRJTxUiOBMKD0NVU1RPTV9NT0RFTAEsFADyAhoKFjIWABxMRUFGX05BTQVyCB4KGjYdAAhBU1QBPhBJRklFRAE-HBUKCFNQTElUAU0Z2vB9gAMAiAMBkAMAmAMXoAMBqgMAwAPYBMgDANgDpgXgAwDoAwD4AwGABACSBAYvdXQvdjOYBACiBAs4LjQ2LjEyMy4zM6gEAbIEDwgAEAEY2AUgWigAMAA4ArgEAMAEj5e9IsgEANIEDTY2OCNGUkExOjY1NzbaBAIIAeAEAfAExU0giAUBmAUAoAX_EQEYAcAFAMkFAAUBFPA_0gUJCQUL8EAAAADYBQHgBQHqBRAKCXNhbGVzX3BvcxIDQVRG6gUPCgtrdm1zZnRfbWFrZRIA6gUWCgZzdWJjYXQSDG5ld3Nwb0lodOoFFgoLcHJvdmlkZXJfaWQSBzdIRDY2RkPqBRsKEQ1XHR9ABkFBcWNLN-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-hY9hEQUFrQ0JRRUludjdTQ2hDdHpjb0JHTVNlN3dJZ0J5Z0FRTWZic0FaS
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: for good reason. <em>The Worst Person in the World</em> stars Renate Reinsve as a young woman in her twenties navigating her own personal identity in matters of career, life, and naturally, love. The indie darling falls into the subgenre of messy women learning through experience. Lena Dunham walked so Renate Reinsve could run (through the streets in a scene stealing fashion, iykyk).</p><p><a class=\"body-btn-link\" href=\"https://go.redirectingat.com?id=74968X1553576&url=https%3A%2F%2Fwww.hulu.com%2Fwatch%2Fe30177ce-5201-402d-a346-6333ca2fe5b8&sref=https%3A%2F%2Fwww.cosmopolitan.com%2Fentertainment%2Fmovies%2Fg38941793%2Fbest-romance-movies-on-hulu%2F\">Shop Now</a></p><p><a href=\"https://www.youtube.com/watch?v=IWIF_gAFIKY\">See the original post on Youtube</a></p>","focalRegion":{"x1":208,"x2":310,"y1":123,"y2":225},"source":"msn"}},{"title":"2) Portrait of a Lady on Fire","body":"<p>This is what you and the Duolingo owl have been training for. Enter one of the best modern French films to exist,<em> Portrait of a Lady on Fire</em>. This 2019 drama explores forbidden romance between two young women in 18th century France; one an aristocrat set to be married off to a rich Italian man, and the other an artist commissioned to paint her portrait. It equals www.youtube.com (Youtube)
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: for good reason. <em>The Worst Person in the World</em> stars Renate Reinsve as a young woman in her twenties navigating her own personal identity in matters of career, life, and naturally, love. The indie darling falls into the subgenre of messy women learning through experience. Lena Dunham walked so Renate Reinsve could run (through the streets in a scene stealing fashion, iykyk).</p><p><a class=\"body-btn-link\" href=\"https://go.redirectingat.com?id=74968X1553576&url=https%3A%2F%2Fwww.hulu.com%2Fwatch%2Fe30177ce-5201-402d-a346-6333ca2fe5b8&sref=https%3A%2F%2Fwww.countryliving.com%2Flife%2Fentertainment%2Fg46570841%2Fbest-romance-movies-on-hulu%2F\">Shop Now</a></p><p><a href=\"https://www.youtube.com/watch?v=IWIF_gAFIKY\">See the original post on Youtube</a></p>","image":{"width":480,"height":360,"quality":88,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1n0L9b.img","attribution":"Rotten Tomatoes Indie@Youtube","title":"1) The Worst Person in the World","caption":"<p>This Norwegian rom-com was the cinematic golden child of 2021 equals www.youtube.com (Youtube)
Source: chromecache_851.1.dr, chromecache_886.1.drString found in binary or memory: "use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["video-card-wc"],{94394:function(e,t,n){n.d(t,{G:function(){return o},d:function(){return r}});const r=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e||!e.length)return;return[...e].sort(((e,n)=>{const r=o(e,t);return o(n,t)-r}))[0]},o=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e)return 0;const n=window.innerHeight,r=window.pageYOffset,o=r+n,{top:i=0,height:u=1}=e.getBoundingClientRect(),c=i+r-t,a=c+u;if(a<r||c>o)return 0;return(Math.min(a,o)-Math.max(c,r))/u*100}},87274:function(e,t,n){n.d(t,{JL:function(){return i},Nt:function(){return r},Om:function(){return a},SK:function(){return o},bI:function(){return s},gN:function(){return u},qN:function(){return c}});const r="consumption-feed-activity-change",o="immersive-fullscreen-close",i="consumption-trigger-star-rating",u="consumption-gallery-refresh-rectangle-ads",c="header-route-changed",a="selectedNavItemClicked",s="refreshOnChannelStore"},48809:function(e,t,n){n.d(t,{Te:function(){return l},sn:function(){return d}});var r=n(87260),o=n(72322),i=n(857),u=n(76733);const c={"yidianzixun.com":"https://msn.yidianzixun.com/zh-cn","doris.yidianzixun.com":"https://msn.yidianzixun.com/zh-cn"};function a(){return r.jG.CurrentMarket===o.IY.PLPL?"wideo":"video"}function s(e){return encodeURI(e.trim().toLowerCase().replace(/[\uD83C|\uD83D|\uD83E][\uDC00-\uDFFF]|[0-9|*|#]\uFE0F\u20E3|[0-9|#]\u20E3|[\u203C-\u3299]\uFE0F\u200D|[\u203C-\u3299]\uFE0F|[\u2122-\u2B55]|\u303D|[\uA9|\uAE]\u3030|\uA9|\uAE|\u3030/gi,"").slice(0,600).replace(/[\][!"#$%&'()*+,./:;<=>?@\\^_{|}~]/g,"").replace(/\s+/g,"-").replace(/-+$/,""))||"title"}function f(e){const t=new URL(e),n=(0,i.ku)();return n&&t.searchParams.set("ocid",n),t.href}function l(e,t){const n=r.jG.HostPage.verticalKey||"watch",o=a();return f(`${r.jG.NavTargetUrlWithLocale}/${o}/${n}/${s(t)}/vi-${e}`)}function d(e,t){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"web-content",i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:"webcontent";try{if(r.jG.CurrentMarket==o.IY.ZHCN)return function(e,t,n){try{const r=new URL(t);r.searchParams.delete("ocid");const o=c[r.hostname];if(o){const t=new URL(`${o}/video/${n}/web-content/vi-${e}`);return t.search=`?vid=vi-${e}&provider=yd`,f(t.href)}return f(r.href)}catch(e){return u.k.logError(`WatchUrlUtility: GetWatchDeeplinkForWebContentZHCN: Failed to compose web video url: ${t}`),t}}(e,t,i);const l=new URL(t);l.searchParams.delete("ocid");const d=a(),h=new URL(`${r.jG.NavTargetUrlWithLocale}/${d}/${i}/${s(n)}/vi-${e}`);if("www.youtube.com"==l.hostname)return h.searchParams.set("vid",l.searchParams.get("v")||""),h.searchParams.set("provider","yt"),f(h.href);if("www.facebook.com"==l.hostname){const e=t.match(/^http(?:s?):\/\/(?:www\.|web\.|m\.)?facebook\.com\/([A-z0-9.]+)\/videos(?:\/[0-9A-z].+)?\/(\d+)(?:.+)?$/);return h.searchParams.set("vid",e&&e[2]||""),h.searchParams
Source: chromecache_851.1.dr, chromecache_886.1.drString found in binary or memory: "use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["video-card-wc"],{94394:function(e,t,n){n.d(t,{G:function(){return o},d:function(){return r}});const r=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e||!e.length)return;return[...e].sort(((e,n)=>{const r=o(e,t);return o(n,t)-r}))[0]},o=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e)return 0;const n=window.innerHeight,r=window.pageYOffset,o=r+n,{top:i=0,height:u=1}=e.getBoundingClientRect(),c=i+r-t,a=c+u;if(a<r||c>o)return 0;return(Math.min(a,o)-Math.max(c,r))/u*100}},87274:function(e,t,n){n.d(t,{JL:function(){return i},Nt:function(){return r},Om:function(){return a},SK:function(){return o},bI:function(){return s},gN:function(){return u},qN:function(){return c}});const r="consumption-feed-activity-change",o="immersive-fullscreen-close",i="consumption-trigger-star-rating",u="consumption-gallery-refresh-rectangle-ads",c="header-route-changed",a="selectedNavItemClicked",s="refreshOnChannelStore"},48809:function(e,t,n){n.d(t,{Te:function(){return l},sn:function(){return d}});var r=n(87260),o=n(72322),i=n(857),u=n(76733);const c={"yidianzixun.com":"https://msn.yidianzixun.com/zh-cn","doris.yidianzixun.com":"https://msn.yidianzixun.com/zh-cn"};function a(){return r.jG.CurrentMarket===o.IY.PLPL?"wideo":"video"}function s(e){return encodeURI(e.trim().toLowerCase().replace(/[\uD83C|\uD83D|\uD83E][\uDC00-\uDFFF]|[0-9|*|#]\uFE0F\u20E3|[0-9|#]\u20E3|[\u203C-\u3299]\uFE0F\u200D|[\u203C-\u3299]\uFE0F|[\u2122-\u2B55]|\u303D|[\uA9|\uAE]\u3030|\uA9|\uAE|\u3030/gi,"").slice(0,600).replace(/[\][!"#$%&'()*+,./:;<=>?@\\^_{|}~]/g,"").replace(/\s+/g,"-").replace(/-+$/,""))||"title"}function f(e){const t=new URL(e),n=(0,i.ku)();return n&&t.searchParams.set("ocid",n),t.href}function l(e,t){const n=r.jG.HostPage.verticalKey||"watch",o=a();return f(`${r.jG.NavTargetUrlWithLocale}/${o}/${n}/${s(t)}/vi-${e}`)}function d(e,t){let n=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"web-content",i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:"webcontent";try{if(r.jG.CurrentMarket==o.IY.ZHCN)return function(e,t,n){try{const r=new URL(t);r.searchParams.delete("ocid");const o=c[r.hostname];if(o){const t=new URL(`${o}/video/${n}/web-content/vi-${e}`);return t.search=`?vid=vi-${e}&provider=yd`,f(t.href)}return f(r.href)}catch(e){return u.k.logError(`WatchUrlUtility: GetWatchDeeplinkForWebContentZHCN: Failed to compose web video url: ${t}`),t}}(e,t,i);const l=new URL(t);l.searchParams.delete("ocid");const d=a(),h=new URL(`${r.jG.NavTargetUrlWithLocale}/${d}/${i}/${s(n)}/vi-${e}`);if("www.youtube.com"==l.hostname)return h.searchParams.set("vid",l.searchParams.get("v")||""),h.searchParams.set("provider","yt"),f(h.href);if("www.facebook.com"==l.hostname){const e=t.match(/^http(?:s?):\/\/(?:www\.|web\.|m\.)?facebook\.com\/([A-z0-9.]+)\/videos(?:\/[0-9A-z].+)?\/(\d+)(?:.+)?$/);return h.searchParams.set("vid",e&&e[2]||""),h.searchParams
Source: chromecache_1052.1.dr, chromecache_636.1.drString found in binary or memory: (self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_share-view_dist_index_js"],{56825:function(e,t,a){"use strict";var r,i,n;a.d(t,{Ck:function(){return l},I8:function(){return s},OF:function(){return n},UP:function(){return o},be:function(){return r}}),function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticle10_100points="ENUS_readarticle10_100points",e.ENUS_readarticle5_50points="ENUS_readarticle5_50points",e.ENUS_readarticle3_30points="ENUS_readarticle3_30points",e.ENUS_sharearticle5_20points="ENUS_sharearticle5_20points",e.ENUS_sharearticle10_40points="ENUS_sharearticle10_40points",e.ENUS_sharearticle20_80points="ENUS_sharearticle20_80points",e.BackupPayment="ENUS_readandearn_backup_payment"}(r||(r={})),function(e){e.TopicDataActions="TopicDataActions",e.LayoutActions="LayoutActions"}(i||(i={})),function(e){e.TryInformationalMode="TryInformationalMode",e.SetEdgeAsDefault="SetEdgeAsDefault"}(n||(n={}));const o="https://www.bing.com/fd/auth/signin?action=acclink&provider=windows_live_id&return_url=https://www.bing.com&src=EXPLICIT&cobrandid=6bc5c73f-92af-46e7-87d4-c9c4ea2cb56d&publ=RewardsDO&pn=AccountLinking&crea=ML2DRL",s=new Map;s.set(r.SetEdgeAsDefault,!1),s.set(r.SetEdgeAsDefaultV2,!1),s.set(r.ENUS_infomode_switch_keep_s1_100,!1);const l=new Map,d={experienceConnector:i.LayoutActions,actionName:n.TryInformationalMode,requiredCount:1,observedActivityCount:0},c={activities:[{experienceConnector:i.LayoutActions,actionName:n.SetEdgeAsDefault,requiredCount:1,observedActivityCount:0}],isRewardActivityComplete:!1,isOfferReported:!1},h={activities:[d],isRewardActivityComplete:!1,isOfferReported:!1,isLocalMessage:!0,isLocalFollowOnMessage:!0};l.set(r.SetEdgeAsDefault,[c]),l.set(r.SetEdgeAsDefaultV2,[c]),l.set(r.ENUS_infomode_switch_keep_s1_100,[h])},62123:function(e,t,a){"use strict";a.r(t),a.d(t,{MsnContentShareView:function(){return ce}});var r=a(33940),i=a(28904),n=a(99452),o=a(56825);function s(){return navigator&&navigator.share}function l(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"socialshare";const r=new URL(e);return t&&(r.search=""),r.searchParams.set("ocid",a),r.toString()}var d=a(82898);var c=a(85205),h=a(87260);const u=(0,h.Yq)().StaticsUrl,g=`${u}latest/views/icons/Link.svg`,p=`${u}latest/views/icons/social/Facebook.svg`,f=`${u}latest/views/icons/social/X.svg`,b=`${u}latest/views/icons/soci
Source: chromecache_1052.1.dr, chromecache_636.1.drString found in binary or memory: (self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_share-view_dist_index_js"],{56825:function(e,t,a){"use strict";var r,i,n;a.d(t,{Ck:function(){return l},I8:function(){return s},OF:function(){return n},UP:function(){return o},be:function(){return r}}),function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticle10_100points="ENUS_readarticle10_100points",e.ENUS_readarticle5_50points="ENUS_readarticle5_50points",e.ENUS_readarticle3_30points="ENUS_readarticle3_30points",e.ENUS_sharearticle5_20points="ENUS_sharearticle5_20points",e.ENUS_sharearticle10_40points="ENUS_sharearticle10_40points",e.ENUS_sharearticle20_80points="ENUS_sharearticle20_80points",e.BackupPayment="ENUS_readandearn_backup_payment"}(r||(r={})),function(e){e.TopicDataActions="TopicDataActions",e.LayoutActions="LayoutActions"}(i||(i={})),function(e){e.TryInformationalMode="TryInformationalMode",e.SetEdgeAsDefault="SetEdgeAsDefault"}(n||(n={}));const o="https://www.bing.com/fd/auth/signin?action=acclink&provider=windows_live_id&return_url=https://www.bing.com&src=EXPLICIT&cobrandid=6bc5c73f-92af-46e7-87d4-c9c4ea2cb56d&publ=RewardsDO&pn=AccountLinking&crea=ML2DRL",s=new Map;s.set(r.SetEdgeAsDefault,!1),s.set(r.SetEdgeAsDefaultV2,!1),s.set(r.ENUS_infomode_switch_keep_s1_100,!1);const l=new Map,d={experienceConnector:i.LayoutActions,actionName:n.TryInformationalMode,requiredCount:1,observedActivityCount:0},c={activities:[{experienceConnector:i.LayoutActions,actionName:n.SetEdgeAsDefault,requiredCount:1,observedActivityCount:0}],isRewardActivityComplete:!1,isOfferReported:!1},h={activities:[d],isRewardActivityComplete:!1,isOfferReported:!1,isLocalMessage:!0,isLocalFollowOnMessage:!0};l.set(r.SetEdgeAsDefault,[c]),l.set(r.SetEdgeAsDefaultV2,[c]),l.set(r.ENUS_infomode_switch_keep_s1_100,[h])},62123:function(e,t,a){"use strict";a.r(t),a.d(t,{MsnContentShareView:function(){return ce}});var r=a(33940),i=a(28904),n=a(99452),o=a(56825);function s(){return navigator&&navigator.share}function l(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1],a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:"socialshare";const r=new URL(e);return t&&(r.search=""),r.searchParams.set("ocid",a),r.toString()}var d=a(82898);var c=a(85205),h=a(87260);const u=(0,h.Yq)().StaticsUrl,g=`${u}latest/views/icons/Link.svg`,p=`${u}latest/views/icons/social/Facebook.svg`,f=`${u}latest/views/icons/social/X.svg`,b=`${u}latest/views/icons/soci
Source: chromecache_638.1.drString found in binary or memory: We Had an Abortion'","focalRegion":{"x1":434,"x2":652,"y1":107,"y2":325},"source":"msn"}],"provider":{"id":"BBBo0VO","name":"Rolling Stone","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1g7fkP.img","profileId":"vid-2t5f7gttp3xcma5w9x67f4cnhwxq3pg3d6ej3xbxnwf5a7cyd9cs","lightThemeSVGLogo":{"width":68,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13DrkE"},"darkThemeSVGLogo":{"width":68,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13DrkE-dark"}},"category":"news","reactionSummary":{"totalCount":200,"subReactionSummaries":[{"totalCount":112,"type":"upvote"},{"totalCount":88,"type":"downvote"}]},"reactionStatus":"on","commentSummary":{"totalCount":191,"subCommentSummaries":[{"totalCount":132,"type":"comment"},{"totalCount":59,"type":"reply"}]},"commentStatus":"on","recoDocMetadata":null,"feed":{"id":"Y_9eb0ac10-32bc-43cf-816e-5beaaf524f7a","feedName":"News","lastFreActionTimestamp":0},"isWorkNewsContent":false,"recoId":"wWagCgLrKXhr0GNJ2rPq-uE-Qm","source":"msn"},{"id":"AA1oxecm","type":"video","title":"Throwback: \"Drastic Repair\" Kamala Harris for Attorney General","abstract":"Kamala Harris was elected to Attorney General of userfornia in 2010 and 2014! Accessed at Kamala Harris, Kamala Harris: Drastic Repair, YouTube, <a href=\"https://www.youtube.com/watch?v=6viSLXP1S7c\">https://www.youtube.com/watch?v=6viSLXP1S7c</a>","url":"https://www.msn.com/en-us/news/politics/throwback-drastic-repair-kamala-harris-for-attorney-general/vi-AA1oxecm?ocid=winp1","locale":"en-us","isLocalContent":false,"placement":"River","galleryItemCount":0,"videoMetadata":{"playTime":32,"closedCaptions":[{"locale":"en-us","href":"https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1oxecm?blobrefkey=closedcaptionen-us&$blob=1"}]},"externalVideoFiles":[{"url":"https://prod-streaming-video-msn-com.akamaized.net/63005f0e-c3c9-4414-8822-74a7972907b2/c8cf6ead-4138-4f01-ae26-5199626ae8aa.mp4","contentType":"video/mp4","fileSize":3094244},{"url":"https://prod-streaming-video-msn-com.akamaized.net/73850dc3-1456-45cb-a8a6-32058a9e242a/c8cf6ead-4138-4f01-ae26-5199626a.ism/manifest","width":484,"height":360},{"url":"https://prod-streaming-video-msn-com.akamaized.net/73850dc3-1456-45cb-a8a6-32058a9e242a/c8cf6ead-4138-4f01-ae26-5199626a.ism/manifest(format=m3u8-aapl)","width":484,"height":360},{"url":"https://prod-streaming-video-msn-com.akamaized.net/73850dc3-1456-45cb-a8a6-32058a9e242a/c8cf6ead-4138-4f01-ae26-5199626a.ism/manifest(format=mpd-time-csf)","width":484,"height":360},{"url":"https://prod-streaming-video-msn-com.akamaized.net/73850dc3-1456-45cb-a8a6-32058a9e242a/c8cf6ead-4138-4f01-ae26-5199626a_650.mp4","width":484,"height":360,"contentType":"video/mp4","fileSize":2940454}],"publishedDateTime":"2024-08-09T17:57:12Z","isFeatured":false,"images":[{"width":1272,"height":756,"url":"https://th.bing.com/th?id=ORMS.8ce2851c1e0bfa3f3d1d1efb835b86bb&pid=Wdp","title":"Screenshot fr
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: s romantic and heartbreaking and existential and infuriating.</p><p> <a class=\"body-btn-link\" href=\"https://go.redirectingat.com?id=74968X1553576&url=https%3A%2F%2Fwww.hulu.com%2Fwatch%2Fd514447d-1954-4bf8-8164-fa3d6fdfe73f&sref=https%3A%2F%2Fwww.cosmopolitan.com%2Fentertainment%2Fmovies%2Fg38941793%2Fbest-romance-movies-on-hulu%2F\">Shop Now</a></p><p><a href=\"https://www.youtube.com/watch?v=6sS4_CPqmY0\">See the original post on Youtube</a></p>","focalRegion":{"x1":148,"x2":279,"y1":119,"y2":250},"source":"msn"}}],"publishedDateTime":"2024-08-17T19:42:04Z","isFeatured":false,"images":[{"width":3981,"height":2100,"url":"https://th.bing.com/th?id=ORMS.bcf0a7550e3bb01fd4f88040656d37f6&pid=Wdp","title":"Behold, the 28 Best Romance Movies to Stream on Hulu Right Now","caption":"<p class=\"body-dropcap\">Whether you equals www.youtube.com (Youtube)
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: s romantic and heartbreaking and existential and infuriating.</p><p> <a class=\"body-btn-link\" href=\"https://go.redirectingat.com?id=74968X1553576&url=https%3A%2F%2Fwww.hulu.com%2Fwatch%2Fd514447d-1954-4bf8-8164-fa3d6fdfe73f&sref=https%3A%2F%2Fwww.countryliving.com%2Flife%2Fentertainment%2Fg46570841%2Fbest-romance-movies-on-hulu%2F\">Shop Now</a></p><p><a href=\"https://www.youtube.com/watch?v=6sS4_CPqmY0\">See the original post on Youtube</a></p>","image":{"width":480,"height":360,"quality":88,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1n10VZ.img","attribution":"Rotten Tomatoes Indie@Youtube","title":"2) Portrait of a Lady on Fire","caption":"<p>This is what you and the Duolingo owl have been training for. Enter one of the best modern French films to exist,<em> Portrait of a Lady on Fire</em>. This 2019 drama explores forbidden romance between two young women in 18th century France; one an aristocrat set to be married off to a rich Italian man, and the other an artist commissioned to paint her portrait. It equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: nxejt.polluxcastor.top
Source: global trafficDNS traffic detected: DNS query: ads.msn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: shftr.adnxs.net
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: nym1-ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: srtb.msn.com
Source: global trafficDNS traffic detected: DNS query: trace.mediago.io
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: www.msn.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: acdn.adnxs.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: api.msn.com
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: confiant.msn.com
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: fra1-ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: acdn.adnxs-simple.com
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: i.clean.gg
Source: global trafficDNS traffic detected: DNS query: securepubads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: cdn.adnxs.com
Source: global trafficDNS traffic detected: DNS query: aefd.nelreports.net
Source: global trafficDNS traffic detected: DNS query: deff.nelreports.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: protected-by.clarium.io
Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
Source: global trafficDNS traffic detected: DNS query: cdn.taboola.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: sync.outbrain.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: hbx.media.net
Source: global trafficDNS traffic detected: DNS query: api.taboola.com
Source: global trafficDNS traffic detected: DNS query: cm.mgid.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: code.yengo.com
Source: global trafficDNS traffic detected: DNS query: visitor.omnitagjs.com
Source: global trafficDNS traffic detected: DNS query: trace.popin.cc
Source: global trafficDNS traffic detected: DNS query: sync.inmobi.com
Source: global trafficDNS traffic detected: DNS query: m.adnxs.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: s0.2mdn.net
Source: global trafficDNS traffic detected: DNS query: tsdtocl.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: a.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: s.tribalfusion.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
Source: global trafficDNS traffic detected: DNS query: sync.im-apps.net
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: www.googletagservices.com
Source: global trafficDNS traffic detected: DNS query: c.betrad.com
Source: global trafficDNS traffic detected: DNS query: cdn.doubleverify.com
Source: global trafficDNS traffic detected: DNS query: c.evidon.com
Source: unknownHTTP traffic detected: POST /report/ESTS-UX-All HTTP/1.1Host: csp.microsoft.comConnection: keep-aliveContent-Length: 1739sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/csp-reportAccept: */*Origin: https://login.microsoftonline.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_1114.1.dr, chromecache_1231.1.drString found in binary or memory: http://ad.doubleclick.net/viewad/817-grey.gif
Source: chromecache_1157.1.drString found in binary or memory: http://greensock.com
Source: chromecache_1157.1.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_1114.1.dr, chromecache_1231.1.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/ads?client=dclk-3pas-query&output=xml&geo=true
Source: chromecache_1114.1.dr, chromecache_1231.1.drString found in binary or memory: http://pagead2.googlesyndication.com/pagead/ads?client=dclk-3pas-query&output=xml&geo=true&adtest=on
Source: chromecache_706.1.dr, chromecache_1077.1.drString found in binary or memory: http://s0.2mdn.net/ads/studio/close.png
Source: chromecache_1249.1.drString found in binary or memory: http://schema.org
Source: chromecache_1114.1.dr, chromecache_1231.1.drString found in binary or memory: http://tpc.googlesyndication.com
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_1495.1.dr, chromecache_691.1.dr, chromecache_1295.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_1498.1.dr, chromecache_1208.1.drString found in binary or memory: http://www.beian.gov.cn/portal/registerSystemInfo?recordcode=11010802022657
Source: chromecache_1495.1.dr, chromecache_1295.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_1216.1.dr, chromecache_719.1.dr, chromecache_1189.1.dr, chromecache_865.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: http://www.cnn.com/
Source: chromecache_860.1.dr, chromecache_1190.1.drString found in binary or memory: http://www.contoso.com/specificpage.html)
Source: chromecache_1042.1.drString found in binary or memory: http://www.videolan.org/x264.html
Source: chromecache_965.1.dr, chromecache_1202.1.drString found in binary or memory: https://abcnews.go.com/
Source: chromecache_459.1.dr, chromecache_1144.1.drString found in binary or memory: https://abcnews.go.com/US/george-santos-expected-plead-guilty-hearing-monday/story?id=112918028
Source: chromecache_459.1.dr, chromecache_1144.1.drString found in binary or memory: https://abcnews.go.com/US/judge-denies-former-rep-george-santos-motion-dismiss/story?id=112114555
Source: chromecache_459.1.dr, chromecache_1144.1.drString found in binary or memory: https://abcnews.go.com/US/live-updates/george-santos-court-appearance/?id=99214419
Source: chromecache_459.1.dr, chromecache_1144.1.drString found in binary or memory: https://abcnews.go.com/alerts/george---------------santos
Source: chromecache_578.1.drString found in binary or memory: https://acdn.adnxs.com/video/player/vastPlayer/XandrVastPlayer.js
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://api.msn.com/news/feed/pages/viewsfullpage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ti
Source: chromecache_1092.1.dr, chromecache_865.1.drString found in binary or memory: https://api.msn.com:443/news/feed/pages/viewspage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ti
Source: chromecache_1350.1.dr, chromecache_700.1.drString found in binary or memory: https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66
Source: chromecache_680.1.dr, chromecache_627.1.drString found in binary or memory: https://assets.msn.$
Source: chromecache_1290.1.dr, chromecache_843.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/audio-view/AudioViewBackgroundImage.jpg
Source: chromecache_1058.1.dr, chromecache_1388.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/community/arrow-down.svg
Source: chromecache_1058.1.dr, chromecache_1388.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/community/arrow-right.svg
Source: chromecache_1058.1.dr, chromecache_1388.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/community/community-icon.svg
Source: chromecache_1058.1.dr, chromecache_1388.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/community/disclaimer-icon.svg
Source: chromecache_1058.1.dr, chromecache_1388.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/community/poll-icon.svg
Source: chromecache_1290.1.dr, chromecache_843.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/views/icons/fluent/headphones_sound_wave_24_filled.sv
Source: chromecache_1290.1.dr, chromecache_843.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/views/icons/fluent/pause_20_filled.svg
Source: chromecache_1290.1.dr, chromecache_843.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/views/icons/fluent/play_20_filled.svg
Source: chromecache_1490.1.dr, chromecache_1316.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/views/icons/right-rail-provider-carousel/GoToPartnerS
Source: chromecache_1490.1.dr, chromecache_1316.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/views/icons/right-rail-provider-carousel/content-prov
Source: chromecache_1051.1.dr, chromecache_1497.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4021755/icons-wc/icons/notification-bell-wc/NotificationN
Source: chromecache_1051.1.dr, chromecache_1497.1.drString found in binary or memory: https://assets.msn.com/staticsb/statics/pr-4021755/icons-wc/icons/notification-bell-wc/NotificationO
Source: chromecache_1498.1.dr, chromecache_1208.1.drString found in binary or memory: https://beian.miit.gov.cn/
Source: chromecache_1058.1.dr, chromecache_1388.1.drString found in binary or memory: https://camera.flip.com/
Source: chromecache_1336.1.dr, chromecache_1192.1.drString found in binary or memory: https://cdn.adnxs-simple.com/js/anjam.js
Source: chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNdd
Source: chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNdd-dark
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13DrkE
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13DrkE-dark
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13eNIw
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13eNIw-dark
Source: chromecache_638.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C0
Source: chromecache_638.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C0-dark
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gAyL
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gAyL-dark
Source: chromecache_840.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA
Source: chromecache_840.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA-dark
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glmx
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glmx-dark
Source: chromecache_840.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyc7
Source: chromecache_840.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyc7-dark
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyvW
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyvW-dark
Source: chromecache_1010.1.dr, chromecache_965.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyym
Source: chromecache_1010.1.dr, chromecache_965.1.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyym-dark
Source: chromecache_1350.1.dr, chromecache_700.1.drString found in binary or memory: https://cdn.taboola.com/scripts/ifs.js
Source: chromecache_742.1.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_1237.1.dr, chromecache_1083.1.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_751.1.dr, chromecache_1209.1.dr, chromecache_621.1.dr, chromecache_861.1.dr, chromecache_560.1.dr, chromecache_879.1.dr, chromecache_1042.1.dr, chromecache_1248.1.drString found in binary or memory: https://github.com/shaka-project/shaka-packager
Source: chromecache_751.1.dr, chromecache_1042.1.drString found in binary or memory: https://github.com/shaka-project/shaka-packagerv3.0.4-ceeb378-release
Source: chromecache_1522.1.drString found in binary or memory: https://go.redirectingat.com?id=74968X1553576&url=https%3A%2F%2Fwww.hulu.com%2Fwatch%2Fd514447d-1954
Source: chromecache_1522.1.drString found in binary or memory: https://go.redirectingat.com?id=74968X1553576&url=https%3A%2F%2Fwww.hulu.com%2Fwatch%2Fe30177ce-5201
Source: chromecache_1289.1.dr, chromecache_506.1.drString found in binary or memory: https://greensock.com
Source: chromecache_1289.1.dr, chromecache_506.1.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11CbJ7.img
Source: chromecache_1010.1.dr, chromecache_965.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15sabj.img
Source: chromecache_1010.1.dr, chromecache_965.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo.img
Source: chromecache_1010.1.dr, chromecache_965.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15srQ9.img
Source: chromecache_965.1.dr, chromecache_1202.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1g7bhz.img
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1g7fkP.img
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1lSnwK.img
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1n0L9b.img
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1n10VZ.img
Source: chromecache_638.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ngK0C.img
Source: chromecache_1193.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oXEED.img
Source: chromecache_1092.1.dr, chromecache_865.1.dr, chromecache_638.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oXJfq.img
Source: chromecache_459.1.dr, chromecache_1144.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oY6c5.img
Source: chromecache_459.1.dr, chromecache_1144.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYdde.img
Source: chromecache_515.1.dr, chromecache_1226.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYdde.img?w=140&h=90
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZBo6.img
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZGbz.img
Source: chromecache_472.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZKDc.img
Source: chromecache_752.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZKDc.img?w=140&h=90
Source: chromecache_1092.1.dr, chromecache_865.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZSYp.img
Source: chromecache_1092.1.dr, chromecache_865.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZjxu.img
Source: chromecache_1092.1.dr, chromecache_865.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1p00IX.img
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA3AZO2.img
Source: chromecache_840.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6oz5z.img
Source: chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAPZ3U2.img
Source: chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAYNJKz.img
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAZzRFn.img
Source: chromecache_516.1.dr, chromecache_1216.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAxXYw5.img
Source: chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywGC0.img
Source: chromecache_516.1.dr, chromecache_1216.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywuAQ.img
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1hBZLW.img
Source: chromecache_840.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1maCGO.img
Source: chromecache_840.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1maH8a.img
Source: chromecache_840.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1maybP.img
Source: chromecache_1216.1.dr, chromecache_719.1.dr, chromecache_1189.1.dr, chromecache_865.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img
Source: chromecache_840.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYTL1i.img
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBiuSr7.img
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
Source: chromecache_1249.1.drString found in binary or memory: https://login.live.com/login.srf?wa=wsignin1.0
Source: chromecache_539.1.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_849.1.dr, chromecache_951.1.drString found in binary or memory: https://login.microsoftonline.com/
Source: chromecache_849.1.dr, chromecache_951.1.drString found in binary or memory: https://login.microsoftonline.com/common/discovery/v2.0/keys
Source: chromecache_849.1.dr, chromecache_951.1.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/v2.0/token
Source: chromecache_1179.1.dr, chromecache_629.1.drString found in binary or memory: https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration
Source: chromecache_539.1.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_1498.1.dr, chromecache_1208.1.drString found in binary or memory: https://mem.gfx.ms/meversion?partner=$
Source: chromecache_1055.1.dr, chromecache_825.1.drString found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
Source: chromecache_1099.1.dr, chromecache_959.1.drString found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
Source: chromecache_886.1.drString found in binary or memory: https://msn.yidianzixun.com/zh-cn
Source: chromecache_876.1.drString found in binary or memory: https://nypost.com/2024/08/18/us-news/out-of-control-nyc-pedicab-drivers-terrorize-tourists-locals-a
Source: chromecache_550.1.dr, chromecache_635.1.dr, chromecache_1364.1.dr, chromecache_552.1.dr, chromecache_649.1.dr, chromecache_923.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1026.1.dr, chromecache_645.1.dr, chromecache_651.1.drString found in binary or memory: https://pagead2.googlesyndication.com/bg/%
Source: chromecache_706.1.dr, chromecache_1077.1.drString found in binary or memory: https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_890.1.dr, chromecache_1456.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_1219.1.dr, chromecache_791.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss
Source: chromecache_1026.1.dr, chromecache_645.1.dr, chromecache_651.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=sodar2&v=225
Source: chromecache_635.1.dr, chromecache_1364.1.dr, chromecache_552.1.dr, chromecache_649.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=urind
Source: chromecache_635.1.dr, chromecache_1364.1.dr, chromecache_552.1.dr, chromecache_649.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/err_rep.js
Source: chromecache_1218.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?
Source: chromecache_1026.1.dr, chromecache_645.1.dr, chromecache_651.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225
Source: chromecache_876.1.drString found in binary or memory: https://pix11.com/news/politics/pixonpolitics/assemblymember-rajkumar-announces-candidacy-for-nyc-co
Source: chromecache_706.1.dr, chromecache_1077.1.drString found in binary or memory: https://play.google.com/store/apps/details
Source: chromecache_638.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/08a4d93c-47d8-4f3b-9c9e-c6a25c583b28/92124cc2-aee
Source: chromecache_638.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/63005f0e-c3c9-4414-8822-74a7972907b2/c8cf6ead-413
Source: chromecache_638.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/6baa2acd-c7a9-40b4-99f9-3ddf27740e5b/92124cc2-aee
Source: chromecache_638.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/73850dc3-1456-45cb-a8a6-32058a9e242a/c8cf6ead-413
Source: chromecache_638.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/7c15781b-ab31-4b7f-bd9f-6b4435c7fbb2/6167f5a0-fb4
Source: chromecache_638.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/a0f3a1bc-a166-4902-b439-a400a184eb85/6167f5a0-fb4
Source: chromecache_971.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/b25fc2d9-c2b8-45ef-bf8c-6c212a119a20/359f6523-806
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/cfb0f236-a4de-4602-939a-9f866c0914fb/359f6523-806
Source: chromecache_1193.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_971.1.dr, chromecache_1522.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus005/3176b6d9-78d9-4e81-8f55-d912d8e2a208/95
Source: chromecache_1522.1.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus005/6908cfa3-1f04-4110-b682-e54c43e026dc/27
Source: chromecache_1193.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_971.1.dr, chromecache_1522.1.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1oYeps?blobrefkey=close
Source: chromecache_638.1.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1oaWRh?blobrefkey=close
Source: chromecache_638.1.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1oxecm?blobrefkey=close
Source: chromecache_638.1.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/BB1qDq8t?blobrefkey=close
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/BB1qY8CQ?blobrefkey=close
Source: chromecache_1239.1.dr, chromecache_1215.1.dr, chromecache_715.1.dr, chromecache_513.1.dr, chromecache_1171.1.dr, chromecache_603.1.dr, chromecache_855.1.drString found in binary or memory: https://protected-by.clarium.io
Source: chromecache_1239.1.dr, chromecache_1171.1.drString found in binary or memory: https://protected-by.clarium.io/pixel?tag=wt_
Source: chromecache_1114.1.dr, chromecache_1231.1.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio/mu/templates/hifi/hifi.js
Source: chromecache_1114.1.dr, chromecache_1231.1.drString found in binary or memory: https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js
Source: chromecache_1114.1.dr, chromecache_1231.1.drString found in binary or memory: https://secureframe.doubleclick.net
Source: chromecache_742.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_742.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_1052.1.dr, chromecache_636.1.drString found in binary or memory: https://service.weibo.com/share/share.php?url=
Source: chromecache_1052.1.dr, chromecache_636.1.drString found in binary or memory: https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title=
Source: chromecache_1249.1.drString found in binary or memory: https://storage.live.com/users/0x
Source: chromecache_1350.1.dr, chromecache_700.1.drString found in binary or memory: https://sync.im-apps.net/imid/set?cid=1003212&tid=tblid&uid=
Source: chromecache_651.1.dr, chromecache_1114.1.dr, chromecache_1231.1.drString found in binary or memory: https://tpc.googlesyndication.com
Source: chromecache_706.1.dr, chromecache_1077.1.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/%
Source: chromecache_1026.1.dr, chromecache_645.1.dr, chromecache_651.1.drString found in binary or memory: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Source: chromecache_1350.1.dr, chromecache_700.1.drString found in binary or memory: https://trc.taboola.com/sg/msn/1/cm?taboola_hm=
Source: chromecache_1193.1.drString found in binary or memory: https://www.businessinsider.com/best-and-worst-jarred-tomato-sauce-to-buy-reviewed-photos-2021-10
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://www.cnn.com/2024/07/22/politics/video/kamala-harris-campaign-headquarters-speech-digvid?cid=
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://www.cnn.com/2024/07/23/politics/harris-immigration-work-gop-attacks/index.html?cid=external-
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://www.cnn.com/2024/07/26/politics/kamala-harris-election-campaign/index.html?cid=external-feed
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://www.cnn.com/2024/07/29/politics/laugh-harris-trump-what-matters/index.html?cid=external-feed
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://www.cnn.com/2024/07/30/politics/anita-dunn-biden-harris/index.html?cid=external-feeds_ilumin
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://www.cnn.com/2024/08/01/politics/russia-us-prisoner-swap/index.html?cid=external-feeds_ilumin
Source: chromecache_1092.1.dr, chromecache_865.1.dr, chromecache_638.1.drString found in binary or memory: https://www.cnn.com/2024/08/17/sport/caitlin-clark-double-double-wnba-return-spt-intl?cid=external-f
Source: chromecache_1092.1.dr, chromecache_865.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cnn.com/2024/08/18/entertainment/alain-delon-french-movie-legend-dies-intl-hnk?cid=exter
Source: chromecache_1092.1.dr, chromecache_865.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cnn.com/2024/08/18/europe/israel-strike-central-gaza-blinken-ceasefire-intl?cid=external
Source: chromecache_456.1.dr, chromecache_472.1.drString found in binary or memory: https://www.cnn.com/2024/08/18/politics/kamala-harris-presidential-campaign?cid=external-feeds_ilumi
Source: chromecache_1092.1.dr, chromecache_865.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cnn.com/2024/08/18/sport/patrick-mahomes-behind-back-pass-spt-intl?cid=external-feeds_il
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/entertainment/celebs/news/g3144/tearjerkers-movies/
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/entertainment/g38013953/best-documentaries-on-hulu/
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/entertainment/movies/a43261062/best-apple-movies/
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/entertainment/movies/a9638535/best-romantic-comedy-movies/
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/entertainment/movies/g19738089/horror-movies-based-on-true-stories/
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/entertainment/movies/g26514405/most-romantic-movies-all-time/
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/lifestyle/g38677270/best-place-to-buy-a-couch/
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/lifestyle/g42625292/best-stemless-wine-glasses/
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.cosmopolitan.com/sex-love/g37092671/sexy-movies-on-hulu/
Source: chromecache_1193.1.drString found in binary or memory: https://www.foodnetwork.com/recipes/giada-de-laurentiis/baked-potatoes-with-sausage-and-arugula-sauc
Source: chromecache_651.1.drString found in binary or memory: https://www.google.com
Source: chromecache_1026.1.dr, chromecache_645.1.dr, chromecache_651.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/aframe
Source: chromecache_505.1.dr, chromecache_416.1.dr, chromecache_691.1.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_603.1.drString found in binary or memory: https://www.msn.com/
Source: chromecache_1099.1.dr, chromecache_959.1.drString found in binary or memory: https://www.msn.com/$
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/health/other/military-mental-health-is-focus-as-ai-training-simulates-real
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/health/other/the-14-best-face-washes-for-oily-skin-that-wont-be-too-drying
Source: chromecache_840.1.drString found in binary or memory: https://www.msn.com/en-us/health/other/the-best-inspirational-quotes-to-motivate-and-uplift-you-out-
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/family/friends-of-late-newington-girl-regan-martins-set-up-pink-
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/home-and-garden/6-old-fashioned-tricks-grandma-didnt-tell-you-ab
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/blake-lively-recently-wore-a-19000-pair-how-much-
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/dog-making-himself-sick-from-stress-of-shelter-li
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/duchess-meghan-changes-into-pink-midi-dress-for-d
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/shopping/13-oversized-denim-shorts-and-jeans-you-can-wear-from-s
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/shopping/this-appliance-might-be-all-you-need-to-ditch-your-ac-t
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/their-student-debt-disappeared-but-their-financi
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://www.msn.com/en-us/money/companies/elon-musk-s-x-to-close-operations-in-brazil-as-clash-over-
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/money/markets/trump-mercilessly-mocked-over-frighteningly-false-tariffs-cl
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/movies/news/how-sing-sing-s-real-life-theater-prison-program-is-building-c
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/music/news/splash-house-alanis-morissette-and-more10-things-to-do-in-the-c
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://www.msn.com/en-us/news/crime/disgraced-congressman-george-santos-expected-to-take-plea-deal-
Source: chromecache_1249.1.dr, chromecache_1226.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/crime/george-santos-expected-to-plead-guilty-during-a-hearing-monday-
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://www.msn.com/en-us/news/crime/ketamine-queen-may-expose-hollywood-dealers-and-users-in-matthe
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://www.msn.com/en-us/news/crime/matthew-perry-s-last-words-to-assistant-revealed-following-arre
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/crime/nypd-rescues-family-of-7-from-nyc-home-invasion/ar-AA1oYNVP?oci
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/crime/old-legal-quirk-lets-police-take-your-money-with-little-reason-
Source: chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/crime/trump-rally-shooting-local-swat-officer-fired-first-shot-knocki
Source: chromecache_834.1.drString found in binary or memory: https://www.msn.com/en-us/news/other/which-states-start-early-voting-first-in-the-2024-presidential-
Source: chromecache_834.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/2024-could-be-a-get-out-of-jail-free-election-for-donald-tru
Source: chromecache_834.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/as-his-standing-in-the-polls-slides-trump-ramps-up-false-att
Source: chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/beyond-interim-senator-how-laphonza-butler-joined-harris-s-i
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/biden-designates-1908-springfield-race-riot-site-as-national
Source: chromecache_1249.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/cracks-in-the-wall-of-media-praise-for-harris-multiple-outle
Source: chromecache_1249.1.dr, chromecache_971.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/democrats-announce-themes-for-4-nights-of-convention/ar-AA1o
Source: chromecache_834.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/election-interference-trump-lawyers-calls-for-delayed-senten
Source: chromecache_834.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/election-officials-keep-green-party-presidential-candidate-o
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/election-polls-don-t-reflect-sentiment-rep-scott-perry/ar-AA
Source: chromecache_1249.1.dr, chromecache_638.1.dr, chromecache_971.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/far-right-influencers-turn-against-trump-campaign/ar-AA1oZNY
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/florida-primary-will-set-us-senate-race-but-largely-focus-on
Source: chromecache_834.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/georgia-election-board-member-denies-asking-for-trump-white-
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/gov-jb-pritzker-was-bidens-man-in-the-midwest-wheres-that-le
Source: chromecache_638.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/haley-said-in-january-that-if-trump-was-gop-nominee-harris-w
Source: chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/harris-flipped-the-script-of-the-campaign-but-there-s-much-s
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/harris-strategy-hasn-t-changed-since-biden-but-now-the-troll
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/harris-to-meet-with-teamsters-but-union-president-isn-t-invi
Source: chromecache_834.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/how-will-voters-react-to-moms-for-liberty-candidates-in-the-
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/jd-vance-debating-tim-walz-could-backfire/ar-AA1oY5ZC?ocid=B
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/jd-vances-ethnic-enclaves-remark-raises-eyebrows/ar-AA1oY1W9
Source: chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/kamala-harris-and-nancy-pelosi-how-america-s-most-powerful-w
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/kamala-harris-putting-herself-through-college-by-working-at-
Source: chromecache_638.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/kamala-harris-surges-in-new-polling/ar-AA1oXZ0I?ocid=winp1
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/mark-robinson-who-often-calls-abortion-murder-we-had-an-abor
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/mcconnell-says-congress-has-the-power-to-vote-by-proxy/ar-AA
Source: chromecache_638.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/neil-gorsuch-s-new-dissent-baffles-conservatives/ar-AA1oYlZL
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/neil-gorsuchs-new-dissent-baffles-conservatives/ar-AA1oYlZL?
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/nuclear-explosion-inside-trump-s-feud-with-kemp-in-georgia/a
Source: chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/opinion-democrats-still-might-invoke-the-25th-amendment-to-m
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/overstock-com-founder-byrne-s-trump-aligned-lawyer-disqualif
Source: chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/protesters-paused-to-consider-opposing-harris-at-the-dnc-the
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/randy-mastro-talks-corporation-counsel-nomination/vi-BB1qY8C
Source: chromecache_1193.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_971.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/rfk-jr-is-null-and-void-for-the-rest-of-the-election-after-v
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/should-make-republicans-awfully-nervous-what-new-poll-number
Source: chromecache_638.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/squandered-the-moment-washington-post-editorial-board-blasts
Source: chromecache_638.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/throwback-drastic-repair-kamala-harris-for-attorney-general/
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-campaign-reset-goes-awry-in-pennsylvania-as-he-attacks
Source: chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/trump-jabs-harris-on-inflation-before-pivoting-to-her-laugh/
Source: chromecache_834.1.drString found in binary or memory: https://www.msn.com/en-us/news/politics/voting-rally-to-be-held-in-downtown-gainesville-ahead-of-202
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/technology/dinosaur-killing-asteroid-was-likely-a-giant-mudball-study
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/technology/national-public-data-confirms-massive-data-breach-included
Source: chromecache_1193.1.drString found in binary or memory: https://www.msn.com/en-us/news/us/a-dewy-eyed-look-at-the-life-and-death-of-carolyn-bessette-kennedy
Source: chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/us/abcarian-the-role-of-the-post-menopausal-female-in-society-jd-vanc
Source: chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/us/donald-trump-s-asinine-comments-criticized-by-veterans-of-foreign-
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/us/dramatic-video-shows-officers-rescuing-residents-from-burning-nort
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/us/how-horses-at-the-spirit-horse-ranch-help-maui-wildfire-survivors-
Source: chromecache_876.1.drString found in binary or memory: https://www.msn.com/en-us/news/us/nyc-beaches-close-due-to-dangerous-rip-currents-from-tropical-stor
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/us/scranton-campers-raise-money-for-charity-by-washing-cars/ar-AA1opY
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/us/shooting-incident-reported-near-jbsa-lackland-base-officials-say/a
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/alain-delon-french-movie-legend-dies-at-88/ar-AA1oZv1u?ocid=Bin
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/blinken-to-push-for-gaza-ceasefire-israel-launches-fresh-strike
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/campus-protests-pushed-ivy-league-presidents-out-how-leaders-ar
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/chechen-warlord-invites-musk-to-russia-after-hes-filmed-driving
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/dnc-comes-to-little-palestine-as-gaza-deaths-top-40000/ar-AA1oZ
Source: chromecache_1496.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/harris-ancestral-village-in-india-cheers-for-daughter-of-this-l
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/how-israel-killed-a-ghost/ar-AA1oZ0OT?ocid=BingNewsBrowse
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/now-even-north-korea-has-weighed-in-on-ukraines-supposedly-unfo
Source: chromecache_1193.1.dr, chromecache_638.1.dr, chromecache_840.1.dr, chromecache_971.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/paetongtarn-shinawatra-becomes-thai-prime-minister-after-royal-
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/russia-issues-nuclear-warning-amid-ukraines-kursk-invasion/ar-A
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/russian-conscripts-tell-of-mass-surrender-in-kursk-region-the-n
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/russian-supply-bridges-destroyed-by-ukraine-amid-kursk-incursio
Source: chromecache_638.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/starmer-s-britain-is-a-worse-nightmare-than-anyone-imagined/ar-
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/ukraine-destroys-key-russian-stronghold-as-putin-makes-terrifyi
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/news/world/vladimir-putin-faces-coup-over-ukraine-failure-as-russia-teeter
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/sports/boxing/trump-again-decries-two-gold-medalist-olympic-athletes-false
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/sports/nfl/5-dolphins-records-that-could-get-broken-in-2024/ar-AA1oRlIA?oc
Source: chromecache_1193.1.dr, chromecache_971.1.drString found in binary or memory: https://www.msn.com/en-us/sports/nfl/police-believe-nfl-player-air-mcnair-was-murdered-by-his-girlfr
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/sports/nfl/top-five-most-valuable-people-for-baltimore-ravens-in-2024/ar-A
Source: chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/sports/other/aces-becky-hammon-a-ja-wilson-point-out-missing-factor-in-los
Source: chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drString found in binary or memory: https://www.msn.com/en-us/sports/other/cas-makes-bold-statement-about-claims-of-corruption-in-jordan
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/sports/other/im-not-sure-how-she-was-getting-open-mercury-head-coach-nate-
Source: chromecache_840.1.drString found in binary or memory: https://www.msn.com/en-us/sports/other/perspective-how-i-ve-changed-in-my-thinking-about-brittney-gr
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/travel/news/alligators-and-swamp-buggies-how-a-roadside-attraction-in-orla
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/travel/news/lifeline-animal-project-faces-record-intake-in-atlanta-shelter
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/travel/news/watch-giant-pandas-make-public-debut-at-san-diego-zoo/ar-AA1ov
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/tv/news/pup-s-energy-keeps-her-waiting-at-shelter-can-t-understand-what-sh
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/video/animals/scared-rescued-dog-was-too-afraid-to-come-inside-the-house-u
Source: chromecache_638.1.drString found in binary or memory: https://www.msn.com/en-us/video/peopleandplaces/meet-comedian-who-went-viral-for-her-impression-of-k
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/ernesto-weakens-to-tropical-storm-after-lashing-bermuda
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/northern-lights-and-perseid-meteor-shower-spotted-in-we
Source: chromecache_1249.1.drString found in binary or memory: https://www.msn.com/en-us/weather/topstories/the-perseid-meteor-shower-peaks-soon-heres-where-to-see
Source: chromecache_876.1.drString found in binary or memory: https://www.nydailynews.com/2024/08/18/nyc-sheriff-accused-of-using-lights-and-sirens-to-beat-traffi
Source: chromecache_834.1.drString found in binary or memory: https://www.nytimes.com/2024/08/16/nyregion/nj-menendez-suspends-senate-race.html
Source: chromecache_876.1.drString found in binary or memory: https://www.nytimes.com/2024/08/18/nyregion/israel-gaza-lander-adams.html
Source: chromecache_876.1.drString found in binary or memory: https://www.silive.com/weather-alerts/2024/08/ny-weather-be-ready-for-marble-sized-hail-with-thunder
Source: chromecache_834.1.drString found in binary or memory: https://www.texastribune.org/2024/08/16/texas-voter-disabilities-election-2024/
Source: chromecache_840.1.drString found in binary or memory: https://www.womansday.com/life/a39152674/monday-motivation-quotes/
Source: chromecache_840.1.drString found in binary or memory: https://www.womansday.com/life/a39501588/buddha-quotes/
Source: chromecache_1522.1.drString found in binary or memory: https://www.youtube.com/watch?v=6sS4_CPqmY0
Source: chromecache_638.1.drString found in binary or memory: https://www.youtube.com/watch?v=6viSLXP1S7c
Source: chromecache_1522.1.drString found in binary or memory: https://www.youtube.com/watch?v=IWIF_gAFIKY
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 50806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 51583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 50899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50985
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50988
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 50761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 50875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 50818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50936
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 50683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50948
Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 51538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50965
Source: unknownNetwork traffic detected: HTTP traffic on port 51330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 51247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51429
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50572
Source: unknownNetwork traffic detected: HTTP traffic on port 51568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51436
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51437
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51433
Source: unknownNetwork traffic detected: HTTP traffic on port 51213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
Source: unknownNetwork traffic detected: HTTP traffic on port 50965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50595
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
Source: unknownNetwork traffic detected: HTTP traffic on port 51023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 51504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51451
Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50549
Source: unknownNetwork traffic detected: HTTP traffic on port 51223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51405
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51407
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50630 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 50851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
Source: unknownNetwork traffic detected: HTTP traffic on port 51080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
Source: unknownNetwork traffic detected: HTTP traffic on port 51451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
Source: unknownNetwork traffic detected: HTTP traffic on port 51244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 51061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
Source: unknownNetwork traffic detected: HTTP traffic on port 50629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 51095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
Source: unknownNetwork traffic detected: HTTP traffic on port 51588 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 50986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51583
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51588
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51587
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51590
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
Source: unknownNetwork traffic detected: HTTP traffic on port 51071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51361
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
Source: unknownNetwork traffic detected: HTTP traffic on port 51505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50596 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51376
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51381
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50901
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50905
Source: unknownNetwork traffic detected: HTTP traffic on port 51075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50917
Source: unknownNetwork traffic detected: HTTP traffic on port 51483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50923
Source: unknownNetwork traffic detected: HTTP traffic on port 50679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50925
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50927
Source: unknownNetwork traffic detected: HTTP traffic on port 50495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 51051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 50625 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
Source: unknownNetwork traffic detected: HTTP traffic on port 50508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
Source: unknownNetwork traffic detected: HTTP traffic on port 51044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50628
Source: unknownNetwork traffic detected: HTTP traffic on port 51078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
Source: unknownNetwork traffic detected: HTTP traffic on port 51492 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50639
Source: unknownNetwork traffic detected: HTTP traffic on port 50521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50630
Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50888
Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50881
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50623 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50811
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50818
Source: unknownNetwork traffic detected: HTTP traffic on port 51275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50827
Source: unknownNetwork traffic detected: HTTP traffic on port 51435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50832
Source: unknownNetwork traffic detected: HTTP traffic on port 51010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50833
Source: unknownNetwork traffic detected: HTTP traffic on port 51457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50830
Source: unknownNetwork traffic detected: HTTP traffic on port 51562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50848
Source: unknownNetwork traffic detected: HTTP traffic on port 51511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
Source: unknownNetwork traffic detected: HTTP traffic on port 50684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51548
Source: unknownNetwork traffic detected: HTTP traffic on port 50850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51547
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51540
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51541
Source: unknownNetwork traffic detected: HTTP traffic on port 50523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51542
Source: unknownNetwork traffic detected: HTTP traffic on port 51138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51316
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51314
Source: unknownNetwork traffic detected: HTTP traffic on port 51265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51556
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49827 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49853 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49870 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.73.194.208:443 -> 192.168.2.16:49923 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49932 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49955 version: TLS 1.2
Source: unknownHTTPS traffic detected: 51.104.136.2:443 -> 192.168.2.16:49966 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:50262 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@38/1570@282/77
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://nxejt.polluxcastor.top/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,6656110166945875421,12403813930226990931,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6592 --field-trial-handle=1964,i,6656110166945875421,12403813930226990931,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,6656110166945875421,12403813930226990931,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6592 --field-trial-handle=1964,i,6656110166945875421,12403813930226990931,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_1249.1.drBinary or memory string: processEmbImg('emb2372F5E955','data:image/jpeg;base64,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
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://nxejt.polluxcastor.top0%Avira URL Cloudsafe
http://nxejt.polluxcastor.top3%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s-part-0016.t-0009.t-msedge.net0%VirustotalBrowse
securepubads.g.doubleclick.net0%VirustotalBrowse
um.simpli.fi0%VirustotalBrowse
tls13.taboola.map.fastly.net0%VirustotalBrowse
s-part-0033.t-0009.t-msedge.net0%VirustotalBrowse
fra1-ib.adnxs.com0%VirustotalBrowse
i.clean.gg0%VirustotalBrowse
cm.mgid.com0%VirustotalBrowse
cm.g.doubleclick.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
ds-pr-bh.ybp.gysm.yahoodns.net0%VirustotalBrowse
pagead-googlehosted.l.google.com0%VirustotalBrowse
protected-by.clarium.io0%VirustotalBrowse
sni1gl.wpc.omegacdn.net0%VirustotalBrowse
nydc1.outbrain.org0%VirustotalBrowse
nxejt.polluxcastor.top3%VirustotalBrowse
eu-eb2.3lift.com0%VirustotalBrowse
lb-sin.mgid.com0%VirustotalBrowse
ep2.adtrafficquality.google0%VirustotalBrowse
pugm-lhrc.pubmnet.com0%VirustotalBrowse
sb.scorecardresearch.com0%VirustotalBrowse
gtrace.mediago.io0%VirustotalBrowse
sync.im-apps.net0%VirustotalBrowse
m.anycast.adnxs.com0%VirustotalBrowse
prod.appnexus.map.fastly.net0%VirustotalBrowse
s0.2mdn.net0%VirustotalBrowse
a.tribalfusion.com0%VirustotalBrowse
s.tribalfusion.com0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
btloader.com0%VirustotalBrowse
hbx.media.net0%VirustotalBrowse
user-data-eu.bidswitch.net0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
dsp.adkernel.com0%VirustotalBrowse
www.googletagservices.com0%VirustotalBrowse
api.btloader.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js0%URL Reputationsafe
https://greensock.com/standard-license0%URL Reputationsafe
https://googleads.g.doubleclick.net/pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbs3aENBrbCIgoUvHB73rTpZ-G8vXqskbV4QI5xduNGGBDlcg0jsjNdHvdiBG0pBLr3i3UWTeJg&label=window_focus&gqid&qqid=CI2-0ePD_ocDFfLzEQgdBEwIKg&bgload=10%Avira URL Cloudsafe
https://trace.popin.cc/cs/msn?id=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://s0.2mdn.net/creatives/assets/4672102/lx_300x250_default.js0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/mark-robinson-who-often-calls-abortion-murder-we-had-an-abor0%Avira URL Cloudsafe
https://www.msn.com/en-us/money/markets/trump-mercilessly-mocked-over-frighteningly-false-tariffs-cl0%Avira URL Cloudsafe
http://s0.2mdn.net/ads/studio/close.png0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/overstock-com-founder-byrne-s-trump-aligned-lawyer-disqualif0%Avira URL Cloudsafe
https://protected-by.clarium.io/pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwL3hhbmRyOjcyOHg5MA==&v=5&s=v31i5imv8tj&id=eyJhc3QiOnsiYXN0X3MiOiJydGIiLCJhc3RfYyI6NTQyNTI5OTQyLCJhc3RfYiI6NjY4LCJzIjoiYmFubmVyMV8xOGFlZDk2ODM3ZWY0NmFlZThmYWJkN2NhZTk2ZjE3NyJ9LCJvIjoieGFuZHIiLCJ0cF9jcmlkIjoiWEQ6NjY4OzU0MjUyOTk0MiJ9&cb=2328385&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0wzaGhibVJ5T2pjeU9IZzVNQT09Iiwid2QiOnsibyI6InhhbmRyIiwidyI6NzI4LCJoIjo5MH0sIndyIjoyfQ==0%Avira URL Cloudsafe
https://www.womansday.com/life/a39152674/monday-motivation-quotes/0%Avira URL Cloudsafe
https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEMREmyLJZcczGzKLaYE82i4&google_cver=10%Avira URL Cloudsafe
https://www.womansday.com/life/a39501588/buddha-quotes/0%Avira URL Cloudsafe
https://go.redirectingat.com?id=74968X1553576&url=https%3A%2F%2Fwww.hulu.com%2Fwatch%2Fe30177ce-52010%Avira URL Cloudsafe
https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEEcUXY2asDVUQXbLD7nA-Rg&google_cver=1&google_push=AXcoOmSP_8t9kgivr2k1i7Nol5PfWq4chgDHae0LY3KSfeegZkDgOt_ECxKTbOmRDYbRjPmpZrneS3CspygCUMRupYo0yKUSRF2umA&rdf=10%Avira URL Cloudsafe
https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/community/poll-icon.svg0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm0%Avira URL Cloudsafe
https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/39053270%Avira URL Cloudsafe
https://nym1-ib.adnxs.com/ot?ps=5a076f8c8fa8dbb3a25976ee107e72acee62642a&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQiEzoe2BhAFGXyeP21Up9U_IVyjL84pktQ_KJgCMLhoOI_DcUDeyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDWgAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSABOyAogerw7QEwBTkRZABBEWQUSABQAFoNFUcUEAAYAGISFQ8AEQldCAAAakoUAARwAA..&pp=0.32&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fcs%2Fxandr%3Frdid%3D190ff5f896905fe7fa92815f83d24d190%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/as-his-standing-in-the-polls-slides-trump-ramps-up-false-att0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyvW-dark0%Avira URL Cloudsafe
https://pr-bh.ybp.yahoo.com/sync/msn?gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://github.com/shaka-project/shaka-packager0%Avira URL Cloudsafe
https://assets.msn.com/staticsb/statics/pr-4021755/icons-wc/icons/notification-bell-wc/NotificationN0%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdl&google_hm=V0fl_DXAQaWaCT7t2tSmtg==&gdpr=&gdpr_consent=0%Avira URL Cloudsafe
https://www.msn.com/$0%Avira URL Cloudsafe
https://www.googletagservices.com/dcm/impl_v101.js0%Avira URL Cloudsafe
https://www.google.com/ads/measurement/l?ebcid=ALh7CaSd1RJZsGpkD-ocJbAvAXAOq93QTHvM6_C50ufBwQOAI6AIOzonzInP-vFOm1AWZWbfQYTq7iYbaUYuikar3ZhmcHTtag0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/how-will-voters-react-to-moms-for-liberty-candidates-in-the-0%Avira URL Cloudsafe
https://abcnews.go.com/US/live-updates/george-santos-court-appearance/?id=992144190%Avira URL Cloudsafe
https://assets.msn.com/staticsb/statics/pr-4021755/icons-wc/icons/notification-bell-wc/NotificationO0%Avira URL Cloudsafe
https://www.msn.com/en-us/lifestyle/lifestyle-buzz/dog-making-himself-sick-from-stress-of-shelter-li0%Avira URL Cloudsafe
https://ad-delivery.net/px.gif?ch=20%Avira URL Cloudsafe
http://ad.doubleclick.net/viewad/817-grey.gif0%Avira URL Cloudsafe
https://ib.adnxs.com/setuid?entity=483&code=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel/attr?d=AHNF13Lz-ksO7wI5muGKSc9PhhGTRdJNTTcikg6dSFFW8FvC0yvo0kbU4R2pnqJjHp3ba496ynFZpw0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/world/ukraine-destroys-key-russian-stronghold-as-putin-makes-terrifyi0%Avira URL Cloudsafe
https://cdn.taboola.com/scripts/msn-sync.es5.js0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyc7-dark0%Avira URL Cloudsafe
https://msasg.visualstudio.com/ContentServices/_workitems/edit/36208030%Avira URL Cloudsafe
https://www.msn.com/en-us/movies/news/how-sing-sing-s-real-life-theater-prison-program-is-building-c0%Avira URL Cloudsafe
http://www.contoso.com/specificpage.html)0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=MTkxNTQ0NzY3MzM3MzE1NTc5MA%3D%3D0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/georgia-election-board-member-denies-asking-for-trump-white-0%Avira URL Cloudsafe
https://btloader.com/tag?o=6208086025961472&upapi=true0%Avira URL Cloudsafe
https://github.com/microsoft/clarity0%Avira URL Cloudsafe
https://www.msn.com/en-us/sports/other/cas-makes-bold-statement-about-claims-of-corruption-in-jordan0%Avira URL Cloudsafe
https://login.microsoftonline.com/common/discovery/v2.0/keys0%Avira URL Cloudsafe
https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glmx-dark0%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1168653790437110&correlator=762928904195550&eid=31085738%2C31085908%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.msn.com&abxe=1&dt=1723983676803&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=puf1plvxsfc0&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=18032&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983667360&idt=9407&adks=4103432296&frm=23&eoidce=10%Avira URL Cloudsafe
https://googleads.g.doubleclick.net/pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&bgload=10%Avira URL Cloudsafe
https://www.msn.com/en-us/news/crime/matthew-perry-s-last-words-to-assistant-revealed-following-arre0%Avira URL Cloudsafe
https://msn.yidianzixun.com/zh-cn0%Avira URL Cloudsafe
https://m.adnxs.com/mapuid?member=280&user=33E577E4B44B65A73DE1633BB58264E9;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D33E577E4B44B65A73DE1633BB58264E9%2526gdpr%253D0%2526gdpr_consent%253D0%Avira URL Cloudsafe
https://www.cosmopolitan.com/sex-love/g37092671/sexy-movies-on-hulu/0%Avira URL Cloudsafe
https://m.adnxs.com/mapuid?member=280&user=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D33E577E4B44B65A73DE1633BB58264E9%2526gdpr%253D0%2526gdpr_consent%253D0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/world/vladimir-putin-faces-coup-over-ukraine-failure-as-russia-teeter0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C00%Avira URL Cloudsafe
https://www.msn.com/en-us/sports/nfl/police-believe-nfl-player-air-mcnair-was-murdered-by-his-girlfr0%Avira URL Cloudsafe
https://www.msn.com/0%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/pagead/js/cocar.js0%Avira URL Cloudsafe
https://www.msn.com/en-us/sports/boxing/trump-again-decries-two-gold-medalist-olympic-athletes-false0%Avira URL Cloudsafe
https://www.cnn.com/2024/07/23/politics/harris-immigration-work-gop-attacks/index.html?cid=external-0%Avira URL Cloudsafe
https://www.cosmopolitan.com/lifestyle/g38677270/best-place-to-buy-a-couch/0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/world/russian-supply-bridges-destroyed-by-ukraine-amid-kursk-incursio0%Avira URL Cloudsafe
https://protected-by.clarium.io/pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwLzI4NzkzMjk2NjY6MzAweDYwMA==&v=5&s=v31i5imuldr&id=eyJkZnAiOnsiYWQiOjUwNDMwNTgyMDEsImMiOjEzODQ3NjI4MzUyNSwibCI6NTc5MzI0ODU2MywibyI6Mjg3OTMyOTY2NiwiQSI6Ii80MjExNTE2MywyMjU2OTc2MTk4NS9JUF9NU05fbXNuLmNvbV8zMDB4NjAwX1VTXzIwMjNfTmV3IiwieSI6MCwiY28iOjAsInMiOiJncHQtcGFzc2JhY2sifSwidHBfY3JpZCI6IlhEOjExMTIyOzUwNTU2MzMzOSJ9&cb=5783654&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0x6STROemt6TWprMk5qWTZNekF3ZURZd01BPT0iLCJ3ZCI6eyJvIjoyODc5MzI5NjY2LCJ3IjoiMzAwIiwiaCI6IjYwMCJ9LCJ3ciI6Mn0=0%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/pagead/js/rum.js0%Avira URL Cloudsafe
https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x2500%Avira URL Cloudsafe
https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8&user.id=33E577E4B44B65A73DE1633BB58264E90%Avira URL Cloudsafe
https://ad-delivery.net/px.gif?ch=1&e=0.39766630694044870%Avira URL Cloudsafe
https://www.msn.com/en-us/news/world/alain-delon-french-movie-legend-dies-at-88/ar-AA1oZv1u?ocid=Bin0%Avira URL Cloudsafe
https://protected-by.clarium.io/pixel?tag=wt_0%Avira URL Cloudsafe
https://hbx.media.net/cksync.php?type=nms&cs=3&ovsid=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=0%Avira URL Cloudsafe
https://s0.2mdn.net/creatives/assets/4672102/main.js0%Avira URL Cloudsafe
https://abcnews.go.com/0%Avira URL Cloudsafe
https://s0.2mdn.net/creatives/assets/4669666/star_alliance.svg0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/harris-flipped-the-script-of-the-campaign-but-there-s-much-s0%Avira URL Cloudsafe
https://www.msn.com/en-us/music/news/splash-house-alanis-morissette-and-more10-things-to-do-in-the-c0%Avira URL Cloudsafe
https://assets.msn.com/staticsb/statics/latest/views/icons/fluent/pause_20_filled.svg0%Avira URL Cloudsafe
https://assets.msn.com/staticsb/statics/latest/views/icons/right-rail-provider-carousel/content-prov0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBA0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/randy-mastro-talks-corporation-counsel-nomination/vi-BB1qY8C0%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1461090454189421&correlator=1968341624220134&eid=31079956%2C31086033%2C31086221%2C31085777%2C31085995%2C31065644%2C21065725&output=ldjh&gdfp_req=1&vrg=202408120101&ptt=17&impl=fif&iu_parts=78792240%3A22569761985%2CMSN_US_300x250_YH_5&enc_prev_ius=%2F0%2F1&prev_iu_szs=276x250%7C278x250%7C256x250%7C285x250%7C250x250%7C300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983705215&adxs=935&adys=430&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=dpn29g5o1tm7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983700949&idt=4225&adks=985191438&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX0%Avira URL Cloudsafe
https://x.bidswitch.net/ul_cb/sync?ssp=google&google_gid=CAESEG0-wwpjUeN6tui7O4FI10M&google_cver=1&google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdl0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13eNIw0%Avira URL Cloudsafe
https://acdn.adnxs.com/video/player/vastPlayer/XandrVastPlayer.js0%Avira URL Cloudsafe
https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js0%Avira URL Cloudsafe
https://www.msn.com/en-us/news/politics/kamala-harris-and-nancy-pelosi-how-america-s-most-powerful-w0%Avira URL Cloudsafe
https://www.msn.com/en-us/health/other/the-best-inspirational-quotes-to-motivate-and-uplift-you-out-0%Avira URL Cloudsafe
https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNdd0%Avira URL Cloudsafe
https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=ODYzMjEwNTU0OTkyMzg5OTQxOA&google_push=AXcoOmRR0ff_2f93k8Jhy0vXFWIVW8hhVagJp5ORPtpyKQwp97gAm2oE0EQYOuswOSOrZ7ItbhIZMNmcQBqoNHQCeWpf4b2Usebw4Q0%Avira URL Cloudsafe
https://www.msn.com/en-us/health/other/military-mental-health-is-focus-as-ai-training-simulates-real0%Avira URL Cloudsafe
https://ep2.adtrafficquality.google/sodar/sodar2.js0%Avira URL Cloudsafe
https://assets.msn.com/staticsb/statics/latest/views/icons/right-rail-provider-carousel/GoToPartnerS0%Avira URL Cloudsafe
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=735214815312712&correlator=923626503393033&eid=31079956%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1_D2&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983690611&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=uu4m5cu9mcod&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=2&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x0&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983678143&idt=12451&adks=3902610557&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX0%Avira URL Cloudsafe
https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title=0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
securepubads.g.doubleclick.net
216.58.212.130
truefalseunknown
s-part-0016.t-0009.t-msedge.net
13.107.246.44
truefalseunknown
um.simpli.fi
35.204.74.118
truefalseunknown
protected-by.clarium.io
54.194.12.48
truefalseunknown
tls13.taboola.map.fastly.net
151.101.1.44
truefalseunknown
cm.mgid.com
104.19.130.76
truefalseunknown
s-part-0033.t-0009.t-msedge.net
13.107.246.61
truefalseunknown
i.clean.gg
34.95.69.49
truefalseunknown
fra1-ib.adnxs.com
37.252.172.123
truefalseunknown
eu-eb2.3lift.com
13.248.245.213
truefalseunknown
cm.g.doubleclick.net
142.250.181.226
truefalseunknown
sni1gl.wpc.omegacdn.net
152.199.21.175
truefalseunknown
ds-pr-bh.ybp.gysm.yahoodns.net
54.78.225.93
truefalseunknown
sync.im-apps.net
95.101.111.136
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
nxejt.polluxcastor.top
188.114.97.3
truefalseunknown
pagead-googlehosted.l.google.com
142.250.184.225
truefalseunknown
nydc1.outbrain.org
64.202.112.223
truefalseunknown
pugm-lhrc.pubmnet.com
185.64.190.78
truefalseunknown
ep2.adtrafficquality.google
142.250.185.161
truefalseunknown
lb-sin.mgid.com
172.241.51.68
truefalseunknown
gtrace.mediago.io
35.214.168.80
truefalseunknown
googleads.g.doubleclick.net
172.217.16.130
truefalseunknown
a.tribalfusion.com
104.18.24.173
truefalseunknown
sb.scorecardresearch.com
18.244.18.32
truefalseunknown
prod.appnexus.map.fastly.net
151.101.193.108
truefalseunknown
btloader.com
104.22.74.216
truefalseunknown
m.anycast.adnxs.com
185.89.210.90
truefalseunknown
s0.2mdn.net
142.250.184.230
truefalseunknown
s-part-0032.t-0009.t-msedge.net
13.107.246.60
truefalseunknown
s.tribalfusion.com
104.18.25.173
truefalseunknown
api.btloader.com
130.211.23.194
truefalseunknown
www.googletagservices.com
216.58.212.130
truefalseunknown
hbx.media.net
23.212.88.20
truefalseunknown
user-data-eu.bidswitch.net
35.214.149.91
truefalseunknown
dsp.adkernel.com
174.137.133.49
truefalseunknown
s-part-0014.t-0009.t-msedge.net
13.107.246.42
truefalse
    unknown
    tsdtocl.com
    151.101.1.44
    truefalse
      unknown
      cn-0001.cn-msedge.net
      202.89.233.100
      truefalse
        unknown
        ep1.adtrafficquality.google
        142.250.184.194
        truefalse
          unknown
          ad.doubleclick.net
          172.217.16.198
          truefalse
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              s-part-0039.t-0009.t-msedge.net
              13.107.246.67
              truefalse
                unknown
                trace.popin.cc
                35.213.89.133
                truefalse
                  unknown
                  trace.mediago.io
                  35.208.249.213
                  truefalse
                    unknown
                    ad-delivery.net
                    104.26.3.70
                    truefalse
                      unknown
                      dsum-sec.casalemedia.com
                      172.64.151.101
                      truefalse
                        unknown
                        nym1-ib.adnxs.com
                        68.67.160.186
                        truefalse
                          unknown
                          ib.anycast.adnxs.com
                          185.89.210.244
                          truefalse
                            unknown
                            visitor-fra02.omnitagjs.com
                            185.255.84.152
                            truefalse
                              unknown
                              js.monitor.azure.com
                              unknown
                              unknownfalse
                                unknown
                                api.taboola.com
                                unknown
                                unknownfalse
                                  unknown
                                  sync.inmobi.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    t.clarity.ms
                                    unknown
                                    unknownfalse
                                      unknown
                                      acdn.adnxs-simple.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        c.clarity.ms
                                        unknown
                                        unknownfalse
                                          unknown
                                          acdn.adnxs.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            aadcdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              c1.adform.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                ads.msn.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  px.ads.linkedin.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    m.adnxs.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      confiant.msn.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        aefd.nelreports.net
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          cdn.taboola.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            cdn.doubleverify.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              shftr.adnxs.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                p.rfihub.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  c.evidon.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    c.msn.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      srtb.msn.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        deff.nelreports.net
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          image6.pubmatic.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            sync.outbrain.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              browser.events.data.msn.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                visitor.omnitagjs.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  pr-bh.ybp.yahoo.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    x.bidswitch.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      assets.msn.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        code.yengo.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.msn.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            www.clarity.ms
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              mem.gfx.ms
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                cdn.adnxs.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  c.betrad.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    ib.adnxs.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      login.microsoftonline.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        api.msn.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          unknown
                                                                                                          eb2.3lift.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            NameMaliciousAntivirus DetectionReputation
                                                                                                            https://trace.popin.cc/cs/msn?id=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://googleads.g.doubleclick.net/pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbs3aENBrbCIgoUvHB73rTpZ-G8vXqskbV4QI5xduNGGBDlcg0jsjNdHvdiBG0pBLr3i3UWTeJg&label=window_focus&gqid&qqid=CI2-0ePD_ocDFfLzEQgdBEwIKg&bgload=1false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://s0.2mdn.net/creatives/assets/4672102/lx_300x250_default.jsfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEMREmyLJZcczGzKLaYE82i4&google_cver=1false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://protected-by.clarium.io/pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwL3hhbmRyOjcyOHg5MA==&v=5&s=v31i5imv8tj&id=eyJhc3QiOnsiYXN0X3MiOiJydGIiLCJhc3RfYyI6NTQyNTI5OTQyLCJhc3RfYiI6NjY4LCJzIjoiYmFubmVyMV8xOGFlZDk2ODM3ZWY0NmFlZThmYWJkN2NhZTk2ZjE3NyJ9LCJvIjoieGFuZHIiLCJ0cF9jcmlkIjoiWEQ6NjY4OzU0MjUyOTk0MiJ9&cb=2328385&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0wzaGhibVJ5T2pjeU9IZzVNQT09Iiwid2QiOnsibyI6InhhbmRyIiwidyI6NzI4LCJoIjo5MH0sIndyIjoyfQ==false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpmeb%26google_sc%3D1%26google_hm%3D%23%23B64_16B_PM_UID%26google_redir%3Dhttps%25253A%25252F%25252Fimage8.pubmatic.com%25252FAdServer%25252FImgSync%25253Fsec%25253D1%252526p%25253D156578%252526mpc%25253D4%252526fp%25253D1%252526pu%25253Dhttps%2525253A%2525252F%2525252Fimage4.pubmatic.com%2525252FAdServer%2525252FSPug%2525253Fp%2525253D156578%25252526sc%2525253D1&google_gid=CAESEEcUXY2asDVUQXbLD7nA-Rg&google_cver=1&google_push=AXcoOmSP_8t9kgivr2k1i7Nol5PfWq4chgDHae0LY3KSfeegZkDgOt_ECxKTbOmRDYbRjPmpZrneS3CspygCUMRupYo0yKUSRF2umA&rdf=1false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbmfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://nym1-ib.adnxs.com/ot?ps=5a076f8c8fa8dbb3a25976ee107e72acee62642a&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQiEzoe2BhAFGXyeP21Up9U_IVyjL84pktQ_KJgCMLhoOI_DcUDeyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDWgAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSABOyAogerw7QEwBTkRZABBEWQUSABQAFoNFUcUEAAYAGISFQ8AEQldCAAAakoUAARwAA..&pp=0.32&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fcs%2Fxandr%3Frdid%3D190ff5f896905fe7fa92815f83d24d19false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://pr-bh.ybp.yahoo.com/sync/msn?gdpr=0&gdpr_consent=false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            about:blankfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdl&google_hm=V0fl_DXAQaWaCT7t2tSmtg==&gdpr=&gdpr_consent=false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.googletagservices.com/dcm/impl_v101.jsfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://www.google.com/ads/measurement/l?ebcid=ALh7CaSd1RJZsGpkD-ocJbAvAXAOq93QTHvM6_C50ufBwQOAI6AIOzonzInP-vFOm1AWZWbfQYTq7iYbaUYuikar3ZhmcHTtagfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://ad-delivery.net/px.gif?ch=2false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://ib.adnxs.com/setuid?entity=483&code=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://cm.g.doubleclick.net/pixel/attr?d=AHNF13Lz-ksO7wI5muGKSc9PhhGTRdJNTTcikg6dSFFW8FvC0yvo0kbU4R2pnqJjHp3ba496ynFZpwfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://cdn.taboola.com/scripts/msn-sync.es5.jsfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=MTkxNTQ0NzY3MzM3MzE1NTc5MA%3D%3Dfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://btloader.com/tag?o=6208086025961472&upapi=truefalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.jsfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1168653790437110&correlator=762928904195550&eid=31085738%2C31085908%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.msn.com&abxe=1&dt=1723983676803&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=puf1plvxsfc0&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=18032&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983667360&idt=9407&adks=4103432296&frm=23&eoidce=1false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://googleads.g.doubleclick.net/pagead/interaction/?ai=&sigh=BpnfxIaauQU&cid=CAQSPADpaXnfbIUk9YPME1SjrhAArsB_fEzf6dwA6uT_KEFZiUW66hamp8CH_FdlVQwUSBRDEEqNSjEevP7S_A&label=window_focus&gqid&qqid=CJ3EoNfD_ocDFfsoVQgde5cbFQ&bgload=1false
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://m.adnxs.com/mapuid?member=280&user=33E577E4B44B65A73DE1633BB58264E9;&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D33E577E4B44B65A73DE1633BB58264E9%2526gdpr%253D0%2526gdpr_consent%253Dfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://m.adnxs.com/mapuid?member=280&user=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fm.adnxs.com%2Fseg%3Fadd%3D5159620%26redir%3Dhttps%253A%252F%252Fib.adnxs.com%252Fsetuid%253Fentity%253D483%2526code%253D33E577E4B44B65A73DE1633BB58264E9%2526gdpr%253D0%2526gdpr_consent%253Dfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=d7b530a4-7680-4c23-a8bf-c52c121d2e87&scope=User.Read%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fwww.msn.com%2Fstaticsb%2Fstatics%2Flatest%2Fauth%2Fauth-redirect-blank.html&client-request-id=6e58fe90-4747-48ba-8531-6d14ef6e9e2d&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.18.0&x-client-OS=&x-client-CPU=&client_info=1&code_challenge=Ie_OIdLPDloHwyUz7PMP78CmLwMTtgl9JgawTs83-5A&code_challenge_method=S256&prompt=none&nonce=b0a52ac5-5c32-46b9-8584-0febae4f5aef&state=eyJpZCI6IjIzNTI4YTljLTg5NzItNDNlNS04ZDhhLWQ0NDRhNzgzZjZjZSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19false
                                                                                                              unknown
                                                                                                              https://protected-by.clarium.io/pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwLzI4NzkzMjk2NjY6MzAweDYwMA==&v=5&s=v31i5imuldr&id=eyJkZnAiOnsiYWQiOjUwNDMwNTgyMDEsImMiOjEzODQ3NjI4MzUyNSwibCI6NTc5MzI0ODU2MywibyI6Mjg3OTMyOTY2NiwiQSI6Ii80MjExNTE2MywyMjU2OTc2MTk4NS9JUF9NU05fbXNuLmNvbV8zMDB4NjAwX1VTXzIwMjNfTmV3IiwieSI6MCwiY28iOjAsInMiOiJncHQtcGFzc2JhY2sifSwidHBfY3JpZCI6IlhEOjExMTIyOzUwNTU2MzMzOSJ9&cb=5783654&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0x6STROemt6TWprMk5qWTZNekF3ZURZd01BPT0iLCJ3ZCI6eyJvIjoyODc5MzI5NjY2LCJ3IjoiMzAwIiwiaCI6IjYwMCJ9LCJ3ciI6Mn0=false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://ad-delivery.net/px.gif?ch=1&e=0.3976663069404487false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://securepubads.g.doubleclick.net/pagead/js/rum.jsfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8&user.id=33E577E4B44B65A73DE1633BB58264E9false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://hbx.media.net/cksync.php?type=nms&cs=3&ovsid=33E577E4B44B65A73DE1633BB58264E9&gdpr=0&gdpr_consent=false
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://s0.2mdn.net/creatives/assets/4672102/main.jsfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://s0.2mdn.net/creatives/assets/4669666/star_alliance.svgfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://securepubads.g.doubleclick.net/gampad/ads?pvsid=1461090454189421&correlator=1968341624220134&eid=31079956%2C31086033%2C31086221%2C31085777%2C31085995%2C31065644%2C21065725&output=ldjh&gdfp_req=1&vrg=202408120101&ptt=17&impl=fif&iu_parts=78792240%3A22569761985%2CMSN_US_300x250_YH_5&enc_prev_ius=%2F0%2F1&prev_iu_szs=276x250%7C278x250%7C256x250%7C285x250%7C250x250%7C300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983705215&adxs=935&adys=430&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=dpn29g5o1tm7&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983700949&idt=4225&adks=985191438&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklXfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://x.bidswitch.net/ul_cb/sync?ssp=google&google_gid=CAESEG0-wwpjUeN6tui7O4FI10M&google_cver=1&google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdlfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://tsdtocl.com/false
                                                                                                                unknown
                                                                                                                https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=ODYzMjEwNTU0OTkyMzg5OTQxOA&google_push=AXcoOmRR0ff_2f93k8Jhy0vXFWIVW8hhVagJp5ORPtpyKQwp97gAm2oE0EQYOuswOSOrZ7ItbhIZMNmcQBqoNHQCeWpf4b2Usebw4Qfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://securepubads.g.doubleclick.net/gampad/ads?pvsid=735214815312712&correlator=923626503393033&eid=31079956%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1_D2&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983690611&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=uu4m5cu9mcod&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=2&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x0&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983678143&idt=12451&adks=3902610557&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklXfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                https://www.msn.com/en-us/news/politics/mark-robinson-who-often-calls-abortion-murder-we-had-an-aborchromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/money/markets/trump-mercilessly-mocked-over-frighteningly-false-tariffs-clchromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://s0.2mdn.net/ads/studio/close.pngchromecache_706.1.dr, chromecache_1077.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/politics/overstock-com-founder-byrne-s-trump-aligned-lawyer-disqualifchromecache_1193.1.dr, chromecache_971.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.womansday.com/life/a39152674/monday-motivation-quotes/chromecache_840.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.womansday.com/life/a39501588/buddha-quotes/chromecache_840.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://go.redirectingat.com?id=74968X1553576&url=https%3A%2F%2Fwww.hulu.com%2Fwatch%2Fe30177ce-5201chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/community/poll-icon.svgchromecache_1058.1.dr, chromecache_1388.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327chromecache_1055.1.dr, chromecache_825.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/politics/as-his-standing-in-the-polls-slides-trump-ramps-up-false-attchromecache_834.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyvW-darkchromecache_1193.1.dr, chromecache_971.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://github.com/shaka-project/shaka-packagerchromecache_751.1.dr, chromecache_1209.1.dr, chromecache_621.1.dr, chromecache_861.1.dr, chromecache_560.1.dr, chromecache_879.1.dr, chromecache_1042.1.dr, chromecache_1248.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://assets.msn.com/staticsb/statics/pr-4021755/icons-wc/icons/notification-bell-wc/NotificationNchromecache_1051.1.dr, chromecache_1497.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/$chromecache_1099.1.dr, chromecache_959.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/politics/how-will-voters-react-to-moms-for-liberty-candidates-in-the-chromecache_834.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://abcnews.go.com/US/live-updates/george-santos-court-appearance/?id=99214419chromecache_459.1.dr, chromecache_1144.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://assets.msn.com/staticsb/statics/pr-4021755/icons-wc/icons/notification-bell-wc/NotificationOchromecache_1051.1.dr, chromecache_1497.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/lifestyle/lifestyle-buzz/dog-making-himself-sick-from-stress-of-shelter-lichromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://ad.doubleclick.net/viewad/817-grey.gifchromecache_1114.1.dr, chromecache_1231.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/world/ukraine-destroys-key-russian-stronghold-as-putin-makes-terrifyichromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyc7-darkchromecache_840.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803chromecache_1099.1.dr, chromecache_959.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/movies/news/how-sing-sing-s-real-life-theater-prison-program-is-building-cchromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                http://www.contoso.com/specificpage.html)chromecache_860.1.dr, chromecache_1190.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/politics/georgia-election-board-member-denies-asking-for-trump-white-chromecache_834.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://github.com/microsoft/claritychromecache_1237.1.dr, chromecache_1083.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://login.microsoftonline.com/common/discovery/v2.0/keyschromecache_849.1.dr, chromecache_951.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/sports/other/cas-makes-bold-statement-about-claims-of-corruption-in-jordanchromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.jschromecache_1114.1.dr, chromecache_1231.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13glmx-darkchromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/crime/matthew-perry-s-last-words-to-assistant-revealed-following-arrechromecache_1193.1.dr, chromecache_971.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://msn.yidianzixun.com/zh-cnchromecache_886.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.cosmopolitan.com/sex-love/g37092671/sexy-movies-on-hulu/chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/world/vladimir-putin-faces-coup-over-ukraine-failure-as-russia-teeterchromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2C0chromecache_638.1.dr, chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/sports/nfl/police-believe-nfl-player-air-mcnair-was-murdered-by-his-girlfrchromecache_1193.1.dr, chromecache_971.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/sports/boxing/trump-again-decries-two-gold-medalist-olympic-athletes-falsechromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.cnn.com/2024/07/23/politics/harris-immigration-work-gop-attacks/index.html?cid=external-chromecache_456.1.dr, chromecache_472.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_742.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/chromecache_603.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.cosmopolitan.com/lifestyle/g38677270/best-place-to-buy-a-couch/chromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/world/russian-supply-bridges-destroyed-by-ukraine-amid-kursk-incursiochromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://protected-by.clarium.io/pixel?tag=wt_chromecache_1239.1.dr, chromecache_1171.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://greensock.com/standard-licensechromecache_1289.1.dr, chromecache_506.1.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/world/alain-delon-french-movie-legend-dies-at-88/ar-AA1oZv1u?ocid=Binchromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://abcnews.go.com/chromecache_965.1.dr, chromecache_1202.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/politics/harris-flipped-the-script-of-the-campaign-but-there-s-much-schromecache_840.1.dr, chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/music/news/splash-house-alanis-morissette-and-more10-things-to-do-in-the-cchromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://assets.msn.com/staticsb/statics/latest/views/icons/right-rail-provider-carousel/content-provchromecache_1490.1.dr, chromecache_1316.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://assets.msn.com/staticsb/statics/latest/views/icons/fluent/pause_20_filled.svgchromecache_1290.1.dr, chromecache_843.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gKBAchromecache_840.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/politics/randy-mastro-talks-corporation-counsel-nomination/vi-BB1qY8Cchromecache_1193.1.dr, chromecache_971.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://acdn.adnxs.com/video/player/vastPlayer/XandrVastPlayer.jschromecache_578.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13eNIwchromecache_638.1.dr, chromecache_840.1.dr, chromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/health/other/the-best-inspirational-quotes-to-motivate-and-uplift-you-out-chromecache_840.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNddchromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/politics/kamala-harris-and-nancy-pelosi-how-america-s-most-powerful-wchromecache_1522.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/health/other/military-mental-health-is-focus-as-ai-training-simulates-realchromecache_1249.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://assets.msn.com/staticsb/statics/latest/views/icons/right-rail-provider-carousel/GoToPartnerSchromecache_1490.1.dr, chromecache_1316.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title=chromecache_1052.1.dr, chromecache_636.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                13.107.246.42
                                                                                                                s-part-0014.t-0009.t-msedge.netUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                13.107.246.45
                                                                                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                13.107.246.44
                                                                                                                s-part-0016.t-0009.t-msedge.netUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                104.18.24.173
                                                                                                                a.tribalfusion.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                185.89.210.153
                                                                                                                unknownGermany
                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                142.250.185.226
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                34.95.69.49
                                                                                                                i.clean.ggUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                130.211.23.194
                                                                                                                api.btloader.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                68.67.161.182
                                                                                                                unknownUnited States
                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                151.101.193.44
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                13.248.245.213
                                                                                                                eu-eb2.3lift.comUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                35.213.89.133
                                                                                                                trace.popin.ccUnited States
                                                                                                                19527GOOGLE-2USfalse
                                                                                                                172.217.18.4
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.198
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.1.44
                                                                                                                tls13.taboola.map.fastly.netUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                172.217.18.1
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                239.255.255.250
                                                                                                                unknownReserved
                                                                                                                unknownunknownfalse
                                                                                                                23.212.88.20
                                                                                                                hbx.media.netUnited States
                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                151.101.65.44
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                54.194.12.48
                                                                                                                protected-by.clarium.ioUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                54.78.225.93
                                                                                                                ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                104.26.3.70
                                                                                                                ad-delivery.netUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                51.21.54.173
                                                                                                                unknownUnited States
                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                185.255.84.152
                                                                                                                visitor-fra02.omnitagjs.comFrance
                                                                                                                200271IGUANE-FRfalse
                                                                                                                185.255.84.153
                                                                                                                unknownFrance
                                                                                                                200271IGUANE-FRfalse
                                                                                                                216.58.206.33
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.185.166
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                216.58.206.36
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                37.252.172.123
                                                                                                                fra1-ib.adnxs.comEuropean Union
                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                142.250.185.161
                                                                                                                ep2.adtrafficquality.googleUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                185.64.190.78
                                                                                                                pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                62713AS-PUBMATICUSfalse
                                                                                                                104.19.130.76
                                                                                                                cm.mgid.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                172.67.41.60
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                35.214.168.80
                                                                                                                gtrace.mediago.ioUnited States
                                                                                                                19527GOOGLE-2USfalse
                                                                                                                142.250.181.226
                                                                                                                cm.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                20.190.159.0
                                                                                                                unknownUnited States
                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                104.22.74.216
                                                                                                                btloader.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                172.217.16.130
                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                104.18.25.173
                                                                                                                s.tribalfusion.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                151.101.193.108
                                                                                                                prod.appnexus.map.fastly.netUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                54.154.158.35
                                                                                                                unknownUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                142.250.184.225
                                                                                                                pagead-googlehosted.l.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                68.67.160.186
                                                                                                                nym1-ib.adnxs.comUnited States
                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                174.137.133.49
                                                                                                                dsp.adkernel.comUnited States
                                                                                                                27257WEBAIR-INTERNETUSfalse
                                                                                                                142.250.184.230
                                                                                                                s0.2mdn.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.184.198
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                185.89.210.244
                                                                                                                ib.anycast.adnxs.comGermany
                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                18.244.18.32
                                                                                                                sb.scorecardresearch.comUnited States
                                                                                                                16509AMAZON-02USfalse
                                                                                                                142.250.184.194
                                                                                                                ep1.adtrafficquality.googleUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                185.89.210.122
                                                                                                                unknownGermany
                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                104.18.36.155
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                188.114.97.3
                                                                                                                nxejt.polluxcastor.topEuropean Union
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                64.202.112.223
                                                                                                                nydc1.outbrain.orgUnited States
                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                37.252.171.85
                                                                                                                unknownEuropean Union
                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                172.217.16.198
                                                                                                                ad.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                35.204.74.118
                                                                                                                um.simpli.fiUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                13.107.246.67
                                                                                                                s-part-0039.t-0009.t-msedge.netUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                151.101.129.108
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                172.64.151.101
                                                                                                                dsum-sec.casalemedia.comUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                13.107.246.61
                                                                                                                s-part-0033.t-0009.t-msedge.netUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                13.107.246.60
                                                                                                                s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                35.214.149.91
                                                                                                                user-data-eu.bidswitch.netUnited States
                                                                                                                19527GOOGLE-2USfalse
                                                                                                                95.101.111.136
                                                                                                                sync.im-apps.netEuropean Union
                                                                                                                12956TELEFONICATELXIUSESfalse
                                                                                                                35.208.249.213
                                                                                                                trace.mediago.ioUnited States
                                                                                                                19527GOOGLE-2USfalse
                                                                                                                216.58.212.130
                                                                                                                securepubads.g.doubleclick.netUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.186.98
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                151.101.1.108
                                                                                                                unknownUnited States
                                                                                                                54113FASTLYUSfalse
                                                                                                                172.67.69.19
                                                                                                                unknownUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                185.89.210.90
                                                                                                                m.anycast.adnxs.comGermany
                                                                                                                29990ASN-APPNEXUSfalse
                                                                                                                202.89.233.100
                                                                                                                cn-0001.cn-msedge.netChina
                                                                                                                59067MMAISNETMicrosoftMobileAllianceInternetServicesCoLtfalse
                                                                                                                40.126.32.68
                                                                                                                unknownUnited States
                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                142.250.186.164
                                                                                                                www.google.comUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                142.250.186.166
                                                                                                                unknownUnited States
                                                                                                                15169GOOGLEUSfalse
                                                                                                                172.241.51.68
                                                                                                                lb-sin.mgid.comNetherlands
                                                                                                                394380LEASEWEB-USA-DAL-10USfalse
                                                                                                                70.42.32.63
                                                                                                                unknownUnited States
                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                172.241.51.69
                                                                                                                unknownNetherlands
                                                                                                                394380LEASEWEB-USA-DAL-10USfalse
                                                                                                                IP
                                                                                                                192.168.2.16
                                                                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                Analysis ID:1494472
                                                                                                                Start date and time:2024-08-18 14:19:13 +02:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 5m 6s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                Sample URL:http://nxejt.polluxcastor.top
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:17
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Detection:MAL
                                                                                                                Classification:mal52.phis.win@38/1570@282/77
                                                                                                                EGA Information:Failed
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 100%
                                                                                                                • Number of executed functions: 0
                                                                                                                • Number of non-executed functions: 0
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 172.217.23.99, 173.194.76.84, 142.250.185.78, 13.107.21.200, 204.79.197.200, 34.104.35.123, 2.23.209.133, 2.23.209.131, 2.23.209.141, 2.23.209.189, 2.23.209.187, 2.23.209.135, 2.23.209.130, 2.23.209.143, 2.23.209.140, 2.23.209.179, 2.23.209.183, 2.23.209.181, 2.23.209.182, 2.23.209.177, 2.23.209.185, 2.23.209.176, 2.23.209.160, 2.23.209.156, 2.23.209.150, 2.23.209.175, 2.23.209.158, 204.79.197.203, 185.89.208.19, 199.232.214.172, 20.114.189.70, 13.74.129.1, 204.79.197.237, 13.107.21.237, 20.190.160.22, 40.126.32.136, 40.126.32.138, 40.126.32.72, 40.126.32.76, 40.126.32.74, 20.190.160.14, 40.126.32.134, 2.23.209.186, 104.18.33.89, 172.64.154.167, 142.250.184.227, 2.23.209.149, 2.19.126.157, 2.19.126.146, 2.23.209.154, 2.23.209.178, 2.23.209.167, 2.23.209.166, 2.23.209.168, 2.23.209.173, 2.23.209.171, 52.231.230.148, 2.23.209.36, 2.23.209.31, 2.23.209.33, 2.23.209.28, 2.23.209.34, 2.23.209.35, 2.23.209.30, 2.23.209.29, 2.23.209.39, 2.23.209.15, 2.23.209.8, 2.23.209.17,
                                                                                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, img-s-msn-com.akamaized.net, clientservices.googleapis.com, p-static.bing.trafficmanager.net, browser.events.data.trafficmanager.net, 8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com, ak.privatelink.msidentity.com, l-0005.l-msedge.net, cdn.doubleverify.com.edgesuite.net, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, 9f5abbf91696788fd00e78e1d154037a.safeframe.googlesyndication.com, star-azurefd-prod.trafficmanager.net, e119011.b.akamaiedge.net, update.googleapis.com, csp.microsoft.com, 3pcookiecheck.afd.azureedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, xandr-shftr.trafficmanager.net, c-bing-com.dual-a-0034.a-msedge.net, aadcdnoriginwus2.azureedge.net, onedscolprdeus05.eastus.cloudapp.azure.com, pixel-sync.trafficmanager.net, a-emea.rfihub.com.akadns.net, aadcdn.msauth.net, a1726.g2.akamai.net, deff.nelreports.net.akamaized.net, pagead2.googlesyndication.
                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                No simulations
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 11:19:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2673
                                                                                                                Entropy (8bit):3.9751838966379895
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8vdWTSuvHVidAKZdA1FehwiZUklqehHy+3:8Iv3Ay
                                                                                                                MD5:D7B96DA4DCCE3DFAAE55CEC3290CB74E
                                                                                                                SHA1:89402D769058C65863B1A0ED9D3064FC2DBABD79
                                                                                                                SHA-256:897947BA065BAA0F2CDEACD99D05FB7E659D13EB35519DE364C1D40F2D4E61B9
                                                                                                                SHA-512:E4D8392AFCD341BDF6C7B245CC16028342BC85F30E0C23FFD997931B145F874B751410D1C3A96BD89CFD32C7A8432B89D7F96030FB9BA6959C3D326F84E01E60
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,......g.h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Ymb....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ytb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ytb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ytb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yub...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 11:19:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2675
                                                                                                                Entropy (8bit):3.9935544847728757
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8GdWTSuvHVidAKZdA1seh/iZUkAQkqehwy+2:8/vB9QFy
                                                                                                                MD5:D31902E8B3239019DC230E74308BA8E5
                                                                                                                SHA1:85B50E276385ACA1EBC86A3BB17DA093EDE4E000
                                                                                                                SHA-256:A9BCCD01EACDCB2DAC0F7665F1A9F84B13871D1671D15FF8A7DB5E8BCEA235DC
                                                                                                                SHA-512:092C2181E7E588CFBBF6A40FDAE7B05992DCDE64C4B65F63C0F3A101498812055506674E1BE8A658DED38FF57AB41C2E341B1578682AC554C8AD2BDD1A2E18F8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.....V.h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Ymb....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ytb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ytb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ytb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yub...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2689
                                                                                                                Entropy (8bit):4.003038975083168
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:82dWTSuAHVidAKZdA14meh7sFiZUkmgqeh7sOy+BX:8PvAnEy
                                                                                                                MD5:361F6C3451E114976025ADFC17911683
                                                                                                                SHA1:1996F7FC2F8E11F258030C89A91E5AB271F2E794
                                                                                                                SHA-256:44CF2E7D263D501FEC24EDA2C44E4CAE3A2D7DCEA1CA0974E8507F4C9017B3A4
                                                                                                                SHA-512:C930054EB28F1ADC1185900B03F0425FB3A8D656C7F21194807C48E84EE2B30EF8A18CB28FD6253546575A127CF7AA23EE43CFA56DC4153B2258E0B0107705AB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Ymb....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ytb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ytb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ytb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 11:19:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):3.9896677096580886
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8kdWTSuvHVidAKZdA1TehDiZUkwqehMy+R:8dvy2y
                                                                                                                MD5:C7E86E93CED1B4D9D82361FE6F99368A
                                                                                                                SHA1:9775E40D5794E320395AE4C40FF88DF8CC0952F3
                                                                                                                SHA-256:8365B224CE2370C577A59ECDE13CBC772D6B6EFE2110B903778F31B5CC025757
                                                                                                                SHA-512:6973C8C98EE0227E81F48825C2FB86D14A32D2658AEA7DEB3D519B3541AFA6BB8B1547E164339CA7AFE532CB76691CDB84801C6FFB26DF01DDFBB75A336D6536
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,....P.P.h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Ymb....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ytb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ytb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ytb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yub...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 11:19:42 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2677
                                                                                                                Entropy (8bit):3.982538858673619
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8QdWTSuvHVidAKZdA1dehBiZUk1W1qehiy+C:8Bvi9Cy
                                                                                                                MD5:EEF0FE0F8B4CDB99C78FAE562F340496
                                                                                                                SHA1:2861D887C62E1211BC3FD4CDEFCA010DE414F9B6
                                                                                                                SHA-256:07A120906BFF4002402FB6A677BE5FAACE5C29721763D1C10C81866489CC9F4E
                                                                                                                SHA-512:E2C5FE858A7DCDC229C40BD13CC5C6AAD48A0531AFE5B08D0F13FBCBE3F54E9739EA4264AB59D9CDABDEEDD32C443C3273A470B2DA0498DC1E425E6BCFC52799
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,......^.h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Ymb....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ytb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ytb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ytb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yub...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 11:19:41 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2679
                                                                                                                Entropy (8bit):3.9891028738586103
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8KdWTSuvHVidAKZdA1duTeehOuTbbiZUk5OjqehOuTbEy+yT+:8bv4TfTbxWOvTbEy7T
                                                                                                                MD5:2CCE05E701E5EDEF1784F879B991AA52
                                                                                                                SHA1:62B41771512ED2FD0607DE14DDF189BF9654FBBC
                                                                                                                SHA-256:EC6E53100C0D164BACB6ADAA35964318F130320A137308896EB7491DEA5EC06D
                                                                                                                SHA-512:385808B4339E5AA48A2FB27533263FFC9C5534BF742D30987F5DB7EB6FCFCC53F2443F56684CE01829903BEAF410DA3929F3E07E522A723CA24E46F6527266B4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:L..................F.@.. ...$+.,....t.D.h...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Ymb....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Ytb....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Ytb....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Ytb..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Yub...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59227), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):59227
                                                                                                                Entropy (8bit):5.199323689669244
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:r/K2pP7bQ6LWPCsb2VDFiSGSTVoKbCD2CN6f3V93WtHrmHo51jb35AzrEjpIxToC:tpPg6QCuSaSTCLPoYgOcX
                                                                                                                MD5:809ECB83B446E52305278D5096D53171
                                                                                                                SHA1:334FDD4EAAFFA61A8F17E0E528143972567770FB
                                                                                                                SHA-256:22FAF0553588F3EA3408604FA5208CBEEDAF2546427C82F897A5AB02F7153BC6
                                                                                                                SHA-512:1056CA09F7765976B2C09803AECE0DF9EBDE467083F59A20F539BF934C08B33F84A3B3D0C8B526618674BE38DA97FB8EFA33C46A041D33505E06A27424A32107
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["social-data-connector"],{87715:function(t,e,n){function i(t){return Array.isArray(t)&&t.length>0}n.d(e,{q:function(){return i}})},30376:function(t,e,n){n.d(e,{j:function(){return s}});var i=n(98512),o=n(31558);function s(){return(0,o.N)()?window.fetch.bind(window):i.br}},70185:function(t,e,n){n.d(e,{z:function(){return o}});var i=n(17556);const o={setTheme:new i.C("SetTheme"),updateMe:new i.C("UpdateMe"),updateUserCommunitySettings:new i.C("UpdateUserCommunitySettings"),updateNotifications:new i.C("UpdateNotifications"),updateActivities:new i.C("UpdateActivities"),updateStrikeActivities:new i.C("UpdateStrikeActivities"),updateCreatorFullPageContents:new i.C("UpdateCreatorFullPageContents"),updateProviderFullPageContents:new i.C("UpdateProviderFullPageContents"),deleteActivities:new i.C("DeleteActivities"),updateActivityStatus:new i.C("UpdateActivityStatus"),setContent:new i.C("SetContent"),updateContent:new i.C(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 133 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3019
                                                                                                                Entropy (8bit):7.902301960472603
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:xbc3opdAJYpEnUBn++1dzWTW4KsbLlLe13SnVsMRn4LjtLpRZnvxGxTLxrYiUFL8:KCdppZ+Miq4JC3SnOMRcB31cxTLfiLa9
                                                                                                                MD5:8024D47BBBB9C6C3CBA4DF8BEBFF0A6D
                                                                                                                SHA1:B6A473DD4F054BF748298F80CC17389B84664EAD
                                                                                                                SHA-256:821BCFB1FCEC1BB3DC0AFE7306AFBDE12319FAB12135804CBC1BE7728EBE4DF6
                                                                                                                SHA-512:F53ADA540B07B1F0AC05A56D2E974C6C050703B4490DB2A0F42292859B664B5E354C1F1932F167F451C1D108A217B5CA7B943DF6244D5F08982E5CC5975B84B5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.HUx8JnaRj8Rkdw&pid=news&w=133&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR.............8q......sRGB.........gAMA......a.....pHYs..........o.d...`IDAThC.X.pT...m.Z.Xk...) ....+`..0.Z.:.#0."T.C.f.I..H}!#.......$$.{..&!.*.^...BU.<..........n.....i;.3ss........|....B-.B-.y..+W<C.}...FJ...?C.6]n...Z../.c.mW+..B.P'...a.Fg..#.e7.5...3.?.T+W$y[VI.P_.$.|VV...f...4~.Zb.....%~....j...l.T.R............}..x.oI55Y3*m....j.6..:..h.....I.....M).3...^..f......)..y].d...[^../.9.....K..%)luTtk~.xU..6z....../td.z.C.;.F.....oA.m.51.~..t.N.....O;..<..X.\Il.}.m.O,7g....0..u$.m.A.o.x.;8am..M..s..>.+.:.(~k.....kR........%..w...7Rq.0.-.:-..].....N.9.J6..."!.l..H..#................ ....UVp...{h..p.YE7..zbK*8~m_9....l.&..b.....$.|....S"......t.8.;......\.L..f....f..!..|.......*.HE...Y.v.......h.1..w.)..Q.J....&..'9%..{0^......Qc.R'....3i]J...q.2..G^...c/s...zi{QM..6..<Z.g..U..3..s....v:..X..5.h.[..-.c....^..E..a.*.G=8C.....:..H."....W3..!...P...J.!.....L..5.i)lL...S...>X.9....P/Z[GT`TY...)g.$_T..Z7.Af6t..J'.mJ.M3...#......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 121 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2207
                                                                                                                Entropy (8bit):7.87276481036193
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9ia8ehRpkPlD47UN8yLjiMXgol0x3Xdgp1Fyffy+qwM4BNX:t3i94AN5jE80x3tggfswM4B5
                                                                                                                MD5:4F4BA5821DDDF5A97C8B6E335686CF95
                                                                                                                SHA1:48E51334B3DBBDC8265F0E8985503AD54F9410C1
                                                                                                                SHA-256:0A3B3E743613C01B7A7C3ACB12C602BD9E2A29609BDB087C4B6A67ECA1B45ED0
                                                                                                                SHA-512:EDE3A87AE224BAEB7DF9F6A2597BC0C954434A63BEF29BD56E37A21AF9901AEB3D45E95C2A1A8938CB7E21F419F097F50DA835BE93DE4CEFE84F774224CE9742
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...y.........2.......sRGB.........gAMA......a.....pHYs..........o.d...4IDATXG...TU..W.T.......v..bW....1..h.k"Q.`G..WJP.!".....QPco....h..e..aE...{3.r.faX...?.23..w.........I..Mj'6...P..z.M1.V...b.<.E...\l*.u-...,.u..WBt...'.).BT.{.=D..JX...l-.......}....N.5y=....N.~&\.B0..f...~y]...?..6......'....Yo_...W.....f......=o.5n3]. ..E.{.%..b_.61..qU.k..v.xB.(..O...$..M.<..L....D.c..I,.?..\ ...A.K.{.....P..x.\.......@>.......}q..B<+.....=$..3.#...............O.a.y.(..51B`,....g.....W...8q.. ....b/.kW.$`...7e.....`....A....V........}..<Z;,x...._b....k....+......(Y.$...H.iLd&..N..p.*C^&<>....p......up(y..B.-......c.........R ..%....U...m....}.... ~..>L.D.~hg.LP.).\O...8..$\..uA.....E.....).......'..u.Cx...:.....U..2n6..#+.7E...=B.3..H.n.......7.....9Hp.Qhh..w._9...[..=....i....a.G..cs=Y.h..+.. z...H...?..%1.?...^.7....S....=#0..A=...U(B2m.Y.F>Bx.B......,..P .)..{..W.Gc..~ET3..29.!..%...Mdd....(s,...k....I.CD.dm.F.G.{.=.F..*.:;-.5..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6162
                                                                                                                Entropy (8bit):5.599076700545423
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://97c5cff3fee5ac6fa055b6640c0fa182.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=1
                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):609
                                                                                                                Entropy (8bit):7.350045766372601
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7sAmHO3lBShTP8LVf03nFEvhKHT7ZBlTiPCE:qmu3XShL6VIFEvhKz7blTiPCE
                                                                                                                MD5:B91AE0ECA75AFB1759CC0E29B2608C2B
                                                                                                                SHA1:72493A4C237ED5440086D4ABECB51FEC01F1ED8E
                                                                                                                SHA-256:00B4FF8D0067A804DFDE36AA9F6E3AD4FB0680EEBB11B16E51EF706C80888C98
                                                                                                                SHA-512:99B1913AF13697B9C0531F2A2D1A065D8B3F759F9C463FDD1FECD9C73FCF63A983F5615E809757F8C7D97504F214099649C8F7B04691A876E65A1EE11347F45F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...@...@............iPLTE..........................................===LLL[[[jjj....................................................=j.....tRNS.. 0@P`........@.....IDATX...r. .E...%].^.`;6..Gv i'...V....:..Eb..(k.T.E.b....*s.h......x..e'..!..2S.a...Cg.+....E..To.8ln$k.1h...4...,/.......5.N...j.?...........h^........b...G.[.".Y`......lu.Z4.~.S,`..D.H.-....B...@...j....{O&.[.......I..(p`}...C.....pD..CP@..+.f...J...!.....`.;..9..#.A..b+.~..B.;.[......M...\.n.%..&..,......|A$..|..G.|......4.J~....K..m.s>W..N.0.%....y.B.^..b.?..7.....M...7...n}..i....o.J.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):280
                                                                                                                Entropy (8bit):4.908465163481109
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:qbLkAOpmB4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQA7B2IkzaLMGAMzDBVKY+ia
                                                                                                                MD5:2166C09EA15BA88E843D4E84DF2C48A3
                                                                                                                SHA1:CBFF10FF66823D5EF13309A7913C600EEAEBA187
                                                                                                                SHA-256:02F6E697A3AAB3BE32F5FB28488862BF9ED344B4D60CCDF85CD1E244FF285C62
                                                                                                                SHA-512:5AD51B625E96AFB5E3452DF6214B1BC63676E46490BFC15EFB3FE00C27ADC35D4336A85D00F9D37A840E3D98B61FD90DED6C5A18452F03033BE9AC4C05AD24B0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Button;(function(){typeof WireUp!="undefined"&&WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2447
                                                                                                                Entropy (8bit):5.8166512571066376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                                MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                                SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                                SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                                SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                                Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 414 x 32, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2144
                                                                                                                Entropy (8bit):7.603445614854898
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Wt2dMFbpombbd4x5k01228Qzim0XOgJbxQuvyCoQjm:Ldc1omvd4x5k0V8uH0+gZxQ8yCocm
                                                                                                                MD5:67E0BE8B32F82EBAA6F07A2383C25F13
                                                                                                                SHA1:D5B4BAE8B70AC9D6E3C3AC673546957CCB719618
                                                                                                                SHA-256:4CC6C20061A8027BF45B02982830F5760BC6F65D0A0DE75094BC90245C287548
                                                                                                                SHA-512:54C558D486C71882E11B11DE566738949E97BEF3EC12050213FEE48BE033E981C32B7C64F2057D74D232FEB778A959C52781759BF48938F4F6B4BD0E88F68ACC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/1bS66LcKydbjw6xnNUaVfMtxlhg.png
                                                                                                                Preview:.PNG........IHDR....... .........../PLTE..............................................................................................................................fff.....................................................................................................................................................................................ctRNS.0.@..`.... ...Pp...U......}J%.._*..3.........IWo..K..H..,.......mCA.|..`......]............e.#?....}IDATx^.ws.8...&D.`......\..\z..\........#i.%.......WD.0..a.X@....3.c..vH....P.t..-.n..$..$4.%lJ>.EIM...*..<..o.I..(.k\DsQaFE....Q.....66.0#..7.@..I3...R*_..;......@=1......[;*...r...1..I.Z(..(.0p....&Q..00.h-...t.......|%..\".:.e0....K...`c.{o.X.... I..e..y@N.........B.6.J....&...P#.:...m...g.+.....>........<6G.`.;.$..$.6.!..__@..1.1...1G]..'.G.G..!..%<D.{...`....m.c+z......AE>.5.5..D."..(.;..1.[....,Z.<......c_.5..>...NS.|......l8.Z..c!=l..g......a'...W#....w......W..s.|y....&&*.. p.........K.rD.8.%p-I.[.v.Cg.G.g..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10005
                                                                                                                Entropy (8bit):7.9501545688628585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZOsoQ2wutsA9OVbbtMXeUwgy+peJqIVlsEMa6HCnrnujiQlnT0+ClaB:ZOjwutsA9uAeUwLpJZpMXZlfClaB
                                                                                                                MD5:E509E89FC29176712F65652EDF9F3088
                                                                                                                SHA1:3EDD169D7D379C4D94C2937EFD808AA92396E3DA
                                                                                                                SHA-256:CA459F418F54BC49C329EDA79A73C4BD3432E91FE86490FD2B85E963BAACF9F5
                                                                                                                SHA-512:1037A2130B3DC66F452EFE5AD65CF1C9FA0024C037EF987E09ED62D0F7F3FAEA431D39825DFA621F624774C7D992D7505465EF9CF8CF9A99711F3D4C3E4FB36D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z_4z.,.^...!.q..z.M(..&.bH..j!.c..,sa@.T...(.cN.........$8.b....M.....k(4.%.y5..d...iw....~r...G.>@.n....C}?Z....Ry..P.>G.4..*..9..z.Q.3.s@9eE......3.@.'.......eb..?...+...R{..u..>...I...--.]....\4...a.....V4.6.NU6<....|}..kO..o..$.o+.P...Wu...8.W|..._..............>.$......Q.....9..w3.../.N.nn.....!.67.u..-'...RT.?C....T....V..^.2G}m..}Y.3.p}.xw.<&..Mq
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1850
                                                                                                                Entropy (8bit):5.074039683055185
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcdUWvQ/NBMryyjWryyjW4cFzylgqOVaj:/z0VuVRyljOVaj
                                                                                                                MD5:20A382F30885C938C2C839513D1127D5
                                                                                                                SHA1:1176A799756075CD3F56CEF932C4373343382B13
                                                                                                                SHA-256:0563E1BBB43542FE9966AD3224866826A4C9F0E9FBDB81B23AD8229E520341AF
                                                                                                                SHA-512:A08AA1B496D6B57C53506D7AEF7DF31D561E18EEF3B85C5C723299418036CC8CAD734552BF3FCE589EEFBD105EF4E7B5469D8304024AAB83EB73606859464ECA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/content/view/v2/provider/en-us/BBTquMf
                                                                                                                Preview:{"logos":[{"width":200,"height":200,"imageLink":{"href":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img"}}],"companyLegalName":"ABC News Inc.","displayName":"ABC News","adNetworkId":"","subscribable":false,"subscriptionUrl":"","mainLogo":{"id":"AA15syDR","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img","title":"","source":"msn"},"largeFavicon":{"id":"AA15sabj","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15sabj.img","title":"","source":"msn"},"smallFavicon":{"id":"AA15spNo","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo.img","title":"","source":"msn"},"mastheadLogo":{"id":"AA15srQ9","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15srQ9.img","title":"","source":"msn"},"lightScalableVectorLogo":{"width":35,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyym","title":"","source":"msn"},"darkScalableVectorLogo":{"width":35,"height":12,"url":"https:/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15777
                                                                                                                Entropy (8bit):7.943708450312427
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GU9CXNeq5LdmGJaBDQCB1wz1Z1EN6QDhtPDCFxiv55iHd5+kNfB502h3CB8i1/ob:Gj5mGgPeZ1ENZPuFMDod5XtCB8i2Qkrl
                                                                                                                MD5:431C35E132DC372A8FCEF8FD936A0775
                                                                                                                SHA1:C5094B0A50B56D53E65B9B0B6577DACEC586DE51
                                                                                                                SHA-256:D5CDC6AA7DF08CFE832CAB77ADC3295F6BFA867C542667F0F05705BD7290A399
                                                                                                                SHA-512:2EDB164D6468308BC065A27E47FD85F119E18D1D04AA31D033545D44761D64487F266D5C401003660880499F71549683F41320C535A2BB4D3FC95D0A874B87AC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....^......fKM?.WR...;V.|.......W.g......t.#V.-...otd.B...o...k.H.v..8..B...X...Y.C..C_..Rg.pz..A..};?......]..4..]W.7.|..w......>....,tKcc.XO.Z.....%.;L.xb.....K.x........?....G.{1m.h.;<..|.fS..bR@$..c..q..n...-.|...-.....z.&.1....29.G..eq.)Y.c.~5q.._...^_.S.?.>.....<o......V....}......X..d..c.' ......_.....N.|e.].R.H........\Ay.....i#B.Q...B.O...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2074
                                                                                                                Entropy (8bit):5.260719431857589
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CEUG4rNVxugJTY7rRKLNqpH7q7HwDOq7br2yOuQ6qh:CdrNV0gVWvbq7eOq72yOdh
                                                                                                                MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):21126
                                                                                                                Entropy (8bit):7.948946926260815
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZlaWFQqbDRDvviP4+umwgX9khlJQAHIkOLrUIR15kOqd6F+VLjWyPQ8Ysc:ZlaWdvRDvvmNumlSfQAHIkOuOqd6F+R4
                                                                                                                MD5:D473418FAC68BF83DABD497C091DE34A
                                                                                                                SHA1:BF77C719A6080CC31C1D79A39E9019F37E5A9ADB
                                                                                                                SHA-256:A315CC5759277454A1750EB44BDEAFE692A90069E1609EB593974B46D6AC61BE
                                                                                                                SHA-512:163C5D9D40DA1BB46050061757F94A31B9DFD98863A5D3AE47FC836B9F72EB4A95323F3A9D5344A7024006120FD76CC30D6D9059ADADBDC03C7C750CC5E6FF5B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....N.w...5r9.......{O..g...}..z..i..\...zO..,..)4....jX....cp..\...tw8.q..B....c..Q....._DO.{...I-...$......3....hn..0w+zs........;.-G..5^...t.r?......r?.....UP./..=..u....9(>.\.{..cid.b...=.K.i...7...Z.......P./iT.E...A..flc....ti./....xG..k.D./..X....?..L.H......W..>..j.x.B...u8.m]^4...[.I*!c......n.r2......)m........Ci>.....B....G.}...J...}y.xz.j.E......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3247
                                                                                                                Entropy (8bit):7.85110802458559
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEbu5jGZY3POmn3fMTEZMz/Wp2xZzzws/:yhJ5amnvoEZMzuAxZHwC
                                                                                                                MD5:2FE47AFF3E6606137E0891A807D5FC31
                                                                                                                SHA1:9D34974067D09805B193BF1BE7FFC97F81B956FC
                                                                                                                SHA-256:41A5D8ACC0FDA3DB3AB1EDE19666519B1A7773E9C41A505C12792DD3884DAD75
                                                                                                                SHA-512:C4BD0F8A7AEFA341ED47AC8AA7FE044C600C3160E77C3E5C7975785A13A8224C4D0A946EC2DFE37352BAE77E8245334B51B510A014BF8FCEC7F3A75AE109C330
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_FnPeWo4oIQBL868PlLV-0Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6..[. }......BuK.....@..k.msP.L".N..1"Cq"...|.Y...Y........,*......#..~c..........|G.e.C.jVv.LHhbw.S....F?>.~..>........$...D[..g.....+..7......;...(.b.K1.Td..P..Ue.4..t...V......[Y.>..~s...@.....=..i6....5.hx..2%..TU2...q...f8.\.N]...g.x.(.lc..H/D.cw.m....U>.....'....U.f.].u;.N.. d`.z.r.Y.....K@....(..V.....>........Z.[.{.)#......X..3..g...o..i...gx.!
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3679
                                                                                                                Entropy (8bit):7.886913815947746
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERADxVLKYtpmuAB6MALVQY5oJiLk2d3yZjfGnj5btosnjCDmsz+kwl6/zX:8zhE+VeYm96FV95o+k286j5tKJsf/MZ
                                                                                                                MD5:80DE6C9D32E5CA6BACDF05AE6BDE6656
                                                                                                                SHA1:697B8B4BAF1D3C11C56D4461D94EC3C6607039A7
                                                                                                                SHA-256:CE4D3F32A240185E1B000C13BB91C39AB8696E3148ABF876E7DCB42A5CAAB5D8
                                                                                                                SHA-512:2C041135E54ACD4B4D865941818397917B368C82196F19DD2CBD5183F625546E4734F31BB68D5A6DB8FC3F0DAABCF6CBD84F82AD6D0A9D19CCF6963572A7A805
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{..;..HgnH..,.......n..5...>...K..=k`.....2......c7M.X.....]..U.>.K).c......J>..........>...........&b^6.......\}.Z3....4......rP...[.n..?tri..v6 ...M,....T6.r.s..5R[.$..l..3Wl?z...U;.ZQI..4O...Et...;.pI;.y.v.zzp.l.0i.A....&.'Q...}.....sJ.%.w.[n......P...=..'N....c...d..*pN}~.....\.8[.z.....@u...1..Aol..j.t....~.i....[.......\...[..Q.iZ.5......O..,E...q..[.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1589
                                                                                                                Entropy (8bit):5.24528911504239
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1682
                                                                                                                Entropy (8bit):7.688022798285124
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3/aInfo+bNZ0LYnLFLeHY8Jzv0GcFQE6Qcem:/CuERAp5NKLixcY8NsH6QcVTYQp
                                                                                                                MD5:94EE1376C1ED55BB75A91867F97D0626
                                                                                                                SHA1:4E7DB76B751B29EEC781D5C27F374A520B5978FE
                                                                                                                SHA-256:ECE405A5B40878D3E664E1A17D0716B40B0227DBF57E7F0A7BDA33A4002AD535
                                                                                                                SHA-512:DD932DE8565571848362D493D1B926A2F3A4F7F7315532503435A52F53F5D38A658548DB2B04BF9EEB0EA9F16D33156BF71A6020581FA10FB9AF67CF88B308C9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........[...,.S.pA...a.g0..q....^=.k]Jk.kTQ.......VL...>......;.v.3.n.......x_.>..T...]..NA.....;............NF.C~..E.+....cg{...U..Z\i...y:...V.QV#...zd}3Q.oO...#.jM/.......F......&......Q@..hs..2~....q..>..l.b....V'#....ug:.{...%.b.F..N.q..1........}}}k...Ol..Ya....9.BO#..U.-....l?...........g....~.$..V..i...X....9!8....I......W1....H..r...n...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3064
                                                                                                                Entropy (8bit):7.862897318563929
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:pyY9uERA+NLRgeLlQymAbWOrRcgKH5yaWqwv8/xPvWW4J7SLVSA9MrzcLB03Vh:p8EdqeLlQRAbhVcRH5xlwvoxbAA9rLO3
                                                                                                                MD5:3CC7DE4D258F29160744F64E19AF274E
                                                                                                                SHA1:8819305337A8E6382A4A10505A56CB9BD42365E4
                                                                                                                SHA-256:C0C02CFE793D428EE69BEA09811CEE12739B03A62766546EB140126B80029069
                                                                                                                SHA-512:523764E0AD34497C1B28C5EBF299B51AD47DBBB7908542606C5DDA4C5B5947E0F7B7942C03682555BED1FAA47A43160062B638F03583765C82452901D885C854
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_-pz9qyqgg7vLmOSv1ngVkg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........Tr....i...d.[*i.yi.W..+.U.So#5,7SOn..l_N.s1.\....j.....<.......F...&.*....C...Z.a.n.-.)U.O*;dQ..@..Ap...5.:...-,JZ.... :J...pr95>..A&.,.B...5.r4.A......_-.....Kc..(.\.....2...m...J....z.K...[.6dR.s.-..!.B.?...w?.....W..b..i>...t&.r#U._.t2...@.\..O..$......w...=zVE.q.)3Nv..f.UR5.2f.C..M5..J......q.X...,l..SJ....y..H.....F.c...!A......+...%.f....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4262
                                                                                                                Entropy (8bit):7.800701686719539
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEQPfh2h7L/56Pki0+SMKuXJi4SrmQTesylc/Yp99+:/OXwh7L/WRKuXJkrLylRjY
                                                                                                                MD5:AFCD7F5A2528BFCD038E7DCF9AA466E6
                                                                                                                SHA1:63C57335002CE8B0E2B2F6EFC84BAD068E4EEA00
                                                                                                                SHA-256:5789694C0EEC46E38D705EEBF3B96D474F5D20774234F31FD925B77FC23305D1
                                                                                                                SHA-512:836EEB61637C2F36114AD9902E69BB253166B229E931A64449A264129A3F2D2E2473B8A3FA5980930DD832F8DAA68AD27BE57A72E7DD3450AA900236C1C3F4EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ih...J)h...)i..R...S..J\..V.M......#.b.P...."...rJ.n.q.0........H.X..v#..GH)i.QK.z.-..8...n*AH.!.<Pi).QIE0.)3Fh.i)3Fh.h.74P!sFi(...(...J(.i(....J(.Z(..0..R.X...RA`;....P@$......f..P..G.......L..ZZm-.8S...N....QM..*D-..S.0+.0j3Vd\..i...f.Jb.4.Q@..Q@..Q@.E-....Q@..Q@..R..QKE.HH,v...'8..>.f..Fi(..E...(......P..I.)......$SR.j.R.&1..(..).n..2`.......4.......`7.b.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17258), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17258
                                                                                                                Entropy (8bit):5.3826849091803215
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ET9yphkEE7CH9eEfsYHdpOZ6MZ3mcmdm1mGmMmDmD:ET90bhH9eEfsydc62336IZrgE
                                                                                                                MD5:D698A485175FAFBBB4CBB2A1EE22DB28
                                                                                                                SHA1:B2DE303A36E7928E2A1C1B05642F00D0284CCECA
                                                                                                                SHA-256:C3F9EB7DD588BAAFEEF913D13917CACA08958A74CDD45F70C5067091E92B1FAE
                                                                                                                SHA-512:0BAABE5C1A32B7F108CDC63CC4891F9BF6FE888E0B95EC68D21B5ED6F29275A2C4177C7630CC345556BA98A02C50404AA8F3158E9BDC6A029FD5E36EBA8B0BB2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/st4wOjbnko4qHBsFZC8A0ChMzso.css
                                                                                                                Preview:#sw_as .sa_sg_icon_area{margin:0 12px 0 8px;height:30px;min-width:30px;display:flex;justify-content:center;align-items:center}#sw_as .sa_sg_corner_icon{height:18px;width:18px}#sw_as .sa_sg_searchicon{background-image:url('data:image/svg+xml,%3Csvg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18" fill="none"%3E%3Cpath class="lefticon_gray70_fill" d="M7.57895 0.710526C11.3723 0.710526 14.4474 3.78563 14.4474 7.57895C14.4474 9.21969 13.872 10.726 12.9122 11.9073L17.555 16.5502C17.8325 16.8277 17.8325 17.2775 17.555 17.555C17.3028 17.8073 16.9081 17.8302 16.6299 17.6238L16.5502 17.555L11.9073 12.9122C10.726 13.872 9.21969 14.4474 7.57895 14.4474C3.78563 14.4474 0.710526 11.3723 0.710526 7.57895C0.710526 3.78563 3.78563 0.710526 7.57895 0.710526ZM7.57895 2.13158C4.57045 2.13158 2.13158 4.57045 2.13158 7.57895C2.13158 10.5874 4.57045 13.0263 7.57895 13.0263C10.5874 13.0263 13.0263 10.5874 13.0263 7.57895C13.0263 4.57045 10.5874 2.13158 7.57895 2.13158Z" fill="%23
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):136208
                                                                                                                Entropy (8bit):5.367487332926421
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:1iDNqjfSs5/bCFTWz/CYIPvd9tyRoBrUXDW5qNkjW0M4hQpzJNNHxDJXdJQZBlK0:YQr5/OmcPVCbQfMJJNNHdJQRgG8SB
                                                                                                                MD5:635AC260422456B1D85BECA7DDB5EB17
                                                                                                                SHA1:55BB7346A11E979C2E9C60ECCD524FB90393F3E6
                                                                                                                SHA-256:3B7CB884AF7C1CEAD6AFCFDD22716F54FEA96EEEB31FF92A061AA49B40444363
                                                                                                                SHA-512:D39697720EAB5A9CC7D7EF2B7F45977DE48CF23B4D738ADCCC7A831A6B47BC8DE17855D402C79D645792D11FAE24FE3D94CCAD7C5D72C8989EDB406239E26640
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! AST v0.63.3 Updated: 2024-08-12 */!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(a,r,function(t){return e[t]}.bind(null,r));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=12)}([function(e){e.exports=JSON.parse('{"o":{"UT_IFRAM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2690
                                                                                                                Entropy (8bit):5.39866636776827
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16569
                                                                                                                Entropy (8bit):7.956005137867706
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HN9f4yr1wDQXpYAjhehLrQ1hoFZ15nJM7FpPvspHDIg0OmD:Hvr1KQqGboFZHnJsfvucxr
                                                                                                                MD5:8FCCA14491845AD3F06B9C58B8C4EC91
                                                                                                                SHA1:70E80B55B62378373A2EFF4BD9D9BB153683058E
                                                                                                                SHA-256:E96287944D91F5E4A594AB57E8331C4B99B4DBD18C673B1155C08D70BA55BC24
                                                                                                                SHA-512:D2E952DAB5AA92BE33ABCFC05A03A3E50C2FE0DCE0E6B48B9B0770D9639EAF4AEEF212F4DEA043DFD26BF0E6D91FDA36F280308793816ACC17F92E407C1ED3BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.a4a7b5b2673f9b44eb4e49ec1b053490&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w.....lz..M...n:.T(.....b.?...?..~.v.s.'.4..~....h....O..R:.M#..}.@ ..F@....>o..........".A...G..9......F..?..RQ....g.F~s....?.;.2...m.....).....k0U...5 .G.J...+...d..(.D.h.F)C|.w.u-J..............G>.)9....U...8.<..a...z..}G?Z.g....4I..i...6)......A'4.L..w1.{.2*<.0...@n=A<.f.,NWo..SW=.Z6..1......Q.r@.....!.OJ|.6.....Sm.......Cq..K..w..@S........{..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (45643)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):102032
                                                                                                                Entropy (8bit):5.378840897195896
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:pWpPoC66DUO469oSPDtZt97gMxLiZErh831DFaBfFp78E2CT4GOeBqujw:iPHdlpDaZErDZBqujw
                                                                                                                MD5:9AE15A52A86EBBB55CEA3AD61E715C83
                                                                                                                SHA1:CAA954C063B32C5165696C90FFC5703E01AC2F77
                                                                                                                SHA-256:0D25E12A1853B65ED5D569E37F91699A1AD9357D4B660D5291B02873D3C8D079
                                                                                                                SHA-512:FEECDBA65F68BCCCAE001F62B09173043C4949394768FB60DFBD3F7145BD5233E66D0EE0B5ACBCEA1F3F03D03626E5F182BCA4A2F5ED6DA193CEE4DA1041D13C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/cs-core-desktop_libs_dist_design-system_border-units_js-cs-core-desktop_libs_dist_design-syst-8cbe20.0a3065fb81e0059866fa.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["cs-core-desktop_libs_dist_design-system_border-units_js-cs-core-desktop_libs_dist_design-syst-8cbe20","cs-core-desktop_libs_dist_design-system_border-units_js-cs-core-desktop_libs_dist_design-syst-ba513e"],{91388:function(e,t,i){"use strict";i.d(t,{h:function(){return I}});var n=i(33940),a=i(67776),o=i(42590);const s="medium";class r extends a.N{constructor(){super(...arguments),this.size=s}}(0,n.gn)([o.Lj],r.prototype,"size",void 0);var l=i(43768),d=i(55135),c=i(42689),h=i(2658),u=i(40009),p=i(10970),v=i(17993),g=i(22674),m=i(24484),f=i(67739),b=i(29717),y=i(22798),w=i(78923),x=i(27186);const C=w.i` ${(0,x.j)("inline-flex")} :host{align-items:center;background:${l._j};border-radius:calc(${d.UW} * 1px);color:${c.C};fill:currentcolor;height:calc(${h.i} * 1px);justify-content:center;outline:none;width:calc(${u._5} * 4px)}:host([size="large"]){height:calc(${u._5} * 12px);width:calc(${u._5} * 6px)}:host([size="tall"]){height:cal
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):86983
                                                                                                                Entropy (8bit):5.252031660958927
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:D7bjhl41Lz+ZLggx1pRbkXAEtF19/HUHxOxCTkbw0ZUQok6FBaaiP:T1VboNs7Tkbw0ZcKaiP
                                                                                                                MD5:8DFFE2C647CE7848BF2974D5365E45CC
                                                                                                                SHA1:340D706F425F3905A671C9350C25612380BD10E4
                                                                                                                SHA-256:0A6AF207F11B2C723D038EE5744976820F07D77B8852912FE131A168B9053BA4
                                                                                                                SHA-512:67C52BFEFC61189A06FCC27B34614FB859C14BA0353B94BB7BC03B8F7B76D7D2B2BD57FFE821357915289EB51A4FB4B52E0E7DBD207215BBD7C9D36FA26C0E93
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function br(n,t,i){var r,e,f=(i=i||u).createElement("script");if(f.text=n,t)for(r in we)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&f.setAttribute(r,e);i.head.appendChild(f).parentNode.removeChild(f)}function ft(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?li[yu.call(n)]||"object":typeof n}function ki(n){var t=!!n&&"length"in n&&n.length,i=ft(n);return!e(n)&&!lt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function s(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function le(n,t){return t?"\0"===n?".":n.slice(0,-1)+"\\"+n.charCodeAt(n.length-1).toString(16)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1321)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17314
                                                                                                                Entropy (8bit):5.342134706855769
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:cCDFzlR6exHAiyyrYuy9ckdnfczIk7LcuNP/p:DlsexHAlii9NmIeLcE
                                                                                                                MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1042
                                                                                                                Entropy (8bit):7.184166750876532
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3YEShXDCHu03n:c9D7uERASlNAn
                                                                                                                MD5:8F708FCE0A5BBCC846342C07D811F409
                                                                                                                SHA1:BF23CD6E7AF27C38FBE19CF8AF8EA7A088F90240
                                                                                                                SHA-256:432B027AC2F16C58618450CEB224C10EBF4343B96B4BB120B952AA24BC7F0968
                                                                                                                SHA-512:DA74E08777BAB3D022346FD44E340F805A1EEF38228AFE8C92535F9D9429FDCBBB7ED8751DDDD7957744919AEB517F4CEF1AD1F1E7E90A2522916C2EE77FA8FF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.ce2e5180d9b117e617e17fc235f4e569&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........X.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k...._..[............=..1.m...S...(yU....n=..{....x1.;mw.'.[.'.)....Z,l..8......,.E}Vg..pQ...)y.\...8....g.e}.b.....j8..._..[....?..........o............y..3.J....(s.........u`r.....h....."...FrW^GU.....W...............v...hZ8........6%.'...-...........|^t.qJ.$.C..p..O..y'.?9.Q...:.%....|\^F,.&.p.H....{p..........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):512
                                                                                                                Entropy (8bit):4.317686290194844
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:tnr0Qol8kANJ3mc4slmvSQdy5nK3mUHAUbn/DqE5DhSIQ2inXqElMhyC2inXqElN:tr0dmkAzIvj3FgU/WIcL6C1wYPS
                                                                                                                MD5:07FA78460E527B4EC40FB88FA4E02843
                                                                                                                SHA1:8B4D0F753042487A7E2DF938CD70E8135CFA16AA
                                                                                                                SHA-256:FB736E202A5A5C9D0026F60EA3435A671B179AE82C884057804C802E5E412B2F
                                                                                                                SHA-512:FDF6D49C1EF119FD16246AD75F9BA4D28EFE831B9CCA8DE450841206A2BA851E3C2F6C9EAED3D5DBE292D1C11F3683CD17FC1BD468606EF75A50E1CC67EA0EB9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/textExpand_filled.svg
                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="#FFFF" xmlns="http://www.w3.org/2000/svg"><path d="M4.75 3.5a.75.75 0 000 1.5h12.5a.75.75 0 000-1.5H4.75zM4 16.25c0-.41.34-.75.75-.75h12.5a.75.75 0 010 1.5H4.75a.75.75 0 01-.75-.75zm7-4c0-.41.34-.75.75-.75h5.5a.75.75 0 010 1.5h-5.5a.75.75 0 01-.75-.75zm0-4c0-.41.34-.75.75-.75h5.5a.75.75 0 010 1.5h-5.5a.75.75 0 01-.75-.75zM5.5 14a3.5 3.5 0 100-7 3.5 3.5 0 000 7zM6 8.5V10h1.5a.5.5 0 010 1H6v1.5a.5.5 0 01-1 0V11H3.5a.5.5 0 010-1H5V8.5a.5.5 0 011 0z"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1949
                                                                                                                Entropy (8bit):5.088143640620333
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/svGlQAYYlyaQ1QnpcMw6vrclE_Q.js
                                                                                                                Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):731
                                                                                                                Entropy (8bit):7.593898371558103
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/kFD++hE3D9LPHe28lmLBeCSkdR+aRjCnRpA0Dn8Ys5rwhvWRd3TA3c9O0s:ihE3F/egLZSknl10BD8Ys5EpWn3TA39J
                                                                                                                MD5:FE923744768000C3956CB57D2D0860FC
                                                                                                                SHA1:A36986FB17B11A9DF9A30AB052E66FCC22A2142B
                                                                                                                SHA-256:A54B5E234AC0FFE8C0EF89F0806D27A0F193A3D2ADC51BB3ADCAA3BD96237CCA
                                                                                                                SHA-512:D02B60F98DD5DA5DF46A868F01BF74A40CC07A9DEDA95713024FF7929B93E568DAC1D86A31025B4D013BAE901745BD920D22DC7433011AFA181F1724AE55B984
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.UM0amhg3WAObCEGqc4w_Cw&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....pIDAT8OuS=hSQ.}I)J.EEp-89...Et...Fl..i.u..Ep........H&...:.M./y/ij....*U.%.k~N../.(u....;.;...jA...'...@HK.;. s.3{..bV.=&....&.@. ....h.h...$s.`..Z'8..;...t...AlO..M....Y.<.5.Uk.4.u.....;..r...r...\/""..7..Y4..8..&...E......\..a..8u...G..n.*H`...W..0..3f#yz["i.3.<..X.8...S..x.U...e.?,.B....|$..f...&{.b..;...V.q....,..Mgv...i..]..%.....%>Y....~rc.S'...VAv.'..e.m..E...Q...}yl7ml.....`.u\?......"b=K<+]..A...#'?.-.x\f.-G..~T.C...4ku\;.J..........7}<..'..5..5...+...zj.....|O.T.z.i..H.....:....c.U.vgyC:......'.....Q..../<(....[T$.$.....&2.....j...QO...S.=.....kOi......N..,..a...?.v...../...D..m.........._.Yv.:.......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10815
                                                                                                                Entropy (8bit):7.9528032230497585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:G6LehNwqMfYEvxL+j+dzi4W5QgOvNDxmHZYOp7lFzADgYWQjG:GhmfY4Yj+dzN0AEZYYcA
                                                                                                                MD5:547B24A83E87331D515D1AF9A78C0E55
                                                                                                                SHA1:392A32C061146792832B79EA4C6C92C6A1ABFBD8
                                                                                                                SHA-256:3BCA10AA563684E38B19AC6B1463DCB89461D5C6A3348A7156A7F6C6C133D243
                                                                                                                SHA-512:65F31D74F04B2E050C29B44CF1542B4FFE49A4371A028C7C86B7CF4D6A2BC2F1A886DAA32CD5B350585E9C695A5BFCAFA543D46B1238BB4EC448F8F70ADBEA24
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...f.[.Z.........gi..-..vc..c. ..5.#W.E...@.z..]...Z.*..........\&.?.......j.al....Q...D.vUs.......M.+...c<.Qp.\b.j...\...E.f......Y..d..Z..f..l...g..%.^.o3WG..F...hjY..,C.Tt...y.;4.t........a..Yn^.....$...s]g.|7a.Y.n.{.oKu..n;k..f7W..g_S^eZ.....T..c'..xc.X.`.U{.=...v..|w.L."..NI..E ..2.J.o....[.....v.o.4. 7....zv.].....u...9?.{XL+.|.wl....,V..B......r\..:I3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):26479
                                                                                                                Entropy (8bit):7.964891523157659
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:HVDfuvKrdR0P5XKrLLWoVQJob0iOGGkxPWh/WpxDhi:HhzrdO5XeLLtVQNkxuhWPDhi
                                                                                                                MD5:7D2F47A02419CE5D99273936AE3099BF
                                                                                                                SHA1:4E7876A04287F54FD3428ECE04069E069E3FA403
                                                                                                                SHA-256:9C127451B4E68AB547907F12722CD7A16522A9581ED6F2EF96E3A9511A8C5BD5
                                                                                                                SHA-512:BCB6C8ADD164C58138195CD1DD9C619A069BA4A8C6DAFAF5A09B49F12DCC067DF0F303F2FF180046AC8B1F7F10C3B79216B81F08BD2D1687DB52F7F998F60E8F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT._bxphFIxZV9M-p0tYy64SC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^[q*..Y.@.....[.2}...k.[IX..'..X.rC....v.....75..f..qos .l..F.afR..H/.J2....2.tA...B.KU|[.L3F.*.kl\6.e9..u9.I.t.E..^6.%.D&..s..(.d..9.&..hj..0\.M"X...'r..f,.H..;3c..MX]..t..E.Y...<.....B.9...._qRh.Z5.w.W.B\\.._.x.....$ep..V@T|.+rD...a.x|.u.4.bS.K.K..\..p.C.X...u..viVQ:8.W.B[..'##9<..5.................y...7.d....$c..n...8..J{YU..L.!$......n....It,}.N...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 76 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2224
                                                                                                                Entropy (8bit):7.896800646302931
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:hK4wqgB8o3yK7buwlM0ZR+AwlsO6miYYi2GfkwB3QlazlcBfRx:hK4M7iwli/niY/k4IaSfRx
                                                                                                                MD5:B29C1F9B5BC4B9E6CABC393D6521D4B0
                                                                                                                SHA1:0A17DBD7EA126BDDC7C4B19FF6A730C60DAE8C0A
                                                                                                                SHA-256:932B24076E9BA72DE81F760825665877D0B3B69645EDDCAC787CD7F672895617
                                                                                                                SHA-512:9C4CECB47F67DF04D4DB45DC9C062981F082A5702905D3E3D740BFD5CD1D69B23BDD09570678BC663D9D517A032152BD8B7866171155512C3DF7B51048CFA277
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...L................sRGB.........gAMA......a.....pHYs..........o.d...EIDATXG.W}pT..?V..+...d..G?.NU:.N;....1.$@,....@..cwI ..i.....Lk.`.ZL..}..D#. .D.t......E.b....w.}Y..X.?.3s...........t*..D...-....Sx...O.f...G<......"..T..Q0.NS.'.*..].e.=... l%..}....p.....D..)4..p_.p ....1.}P..N...1..x.>.S.j.C..&.8~...}...#.l..ab+.o..rUx..3.X...r......'mx0L+:.hy* ....'...B.V..W.F7.K#s}.X...W..^..b.5..H>1yD.).b.i...[..h]*X....=....g.V.BvZ.ql...c+..0.-...b....>K..Mmd..y<.3..IO7.....a....R...;.'...5:3...2.....enPb.!5.s...R..i..@....C...U..z .U..U.k..:k.W..;.a...(.../Q............5.=Jt.a...k..N..<J.<S...j.Gkw....:..........Q.V..iu.K.+.a.-..9..!......e.g...ki~.u....d...a...K.t.Ux..'.jcA..:.A.D..q[...g...`.^Ly:...z....KTB._>s.a.a.{ .....$%.A.....5.....[e..=+.1.....l,..!..,....4...3..a..[...o|.R....t.%..X......~"1..P.....5....n......?..p<.|.*..v ......f.=.".YW.....#....rF.."Q..Y_..!.3.)..t.,Zs.#3w..V..F._....gy.o.V.2.7.s...!.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.5257351171929923
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUEIHh/:i4/
                                                                                                                MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (10609)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15755
                                                                                                                Entropy (8bit):5.418284367041964
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:VHZVCv79nQYz6Pzzv2MdV+xZD984AtRMdzxsljn86Q:ZnCv5nQVPzzv2M6xZDyXRAGljn86Q
                                                                                                                MD5:E1601B61B3E1078EF3767B9BCF0E77A4
                                                                                                                SHA1:5BAC3B0CC1E4EC51136F7755DC33C435AF3C6470
                                                                                                                SHA-256:5C91236EE99B5E2ABD177DF7EA38326A054DE4C455E8ED5FAF710B5FF40C16C7
                                                                                                                SHA-512:6802459448C336C5FABEC6E4FC33E609E729E8CC00A856152103705F4A4775B88424AA34F62EAF066B3F90A053134F0DFF3D10DE05D4C4C2A9554B130A0FAD2C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/breaking-news-wc.d41329263949a03befb9.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["breaking-news-wc"],{92964:function(e,t,i){i.r(t),i.d(t,{BreakingNewsWC:function(){return C},BreakingNewsWCStyles:function(){return P},BreakingNewsWCTemplate:function(){return F},ToolingInfo:function(){return $}});var n,a=i(33940),s=i(88826),l=i(7476),r=i(30440),o=i(42590),d=i(99452),c=i(79545),h=i(23549),g=i(78346),b=i(54256),k=i(87260),p=i(13334),u=i(55524);function m(e){const t=e;let i;if(!function(e){return(null==e?void 0:e.headlines)&&e.headlines instanceof Array&&e.headlines.length>=2&&e.headlines[0].title.indexOf(n.BreakingNewsTitle)>-1&&e.headlines[1].title.indexOf(n.BreakingNewsHeadline)>-1}(t))throw new Error("Unable to find an acceptable document");return i=t,i}!function(e){e.BreakingNewsTitle="Breaking News Title",e.BreakingNewsHeadline="Breaking News Headline"}(n||(n={}));const w={path:["v1","cms","api","amp"]};async function v(e){const t=e.contentId;if(!t)throw new Error(`Unable to find content id i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):735
                                                                                                                Entropy (8bit):7.604956719212536
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/QeaZ4Jkcd5RavHWWwkC6I/5xuHAA57IfNYM9hUvk+dI5K1J2RF:G4JkikOolxI1YuhGk2ItD
                                                                                                                MD5:DD97722C53F403CFA07997D60BBA5873
                                                                                                                SHA1:7DA68927CF5F1D83F380A147EE84DEECA17B6088
                                                                                                                SHA-256:9982D321C16EAD419C4D172BDFA024A4055831C4F3F6AF2B4C663074E2DD62DE
                                                                                                                SHA-512:ABB1E552F1B5B1EBAAB1C905577DF80BFD572BE5036BA0E0691B145C7EB17DF50B4A0757321B74877D0E929538D343C39F07BF50F14682503799850ADCAAFBBB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~....tIDAT8O..]H.Q..{....{...D.M.`.aQd.W.h4.....R"i...m:..........i..&.H.n...S........4.{w..c.H]D...y8....9...2...tI...V.c.q.y.w...$..2V.....~..%.,N..4.....1.g.\-...`.....hK..9pT}...q..........$..{h.2Sf...R..V.#nu5....6.,....^L.Q.'5..{.|.1C.......m.E.&.J-`q..|...Q....phG.Q.5..y..v.[.v..(.F9@..i..\b..........'..~..~...~...f@....|o.N..I........e.k.<sL..cZ~XS...*.....f.5."z<.t.\.=..Sfx..J.0m....2m`%!..E...l.W..7..n.v.zW.~.i.x.8(.^'.r*...F (..(..G./....../...b.3s..L.}.JF{...>`..{.t.....\.%..(|&]?.y.R@2.F....7Hu...kS.#:...E.....@?+.j..K.....%..:.od....WL........;...}...P@.-......C.N.;V...'.?..z...........F./6s.~....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4486
                                                                                                                Entropy (8bit):7.906805154703358
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:p8EIxKTj/O2VRaK5zvZWLH7G9maxbzXCYQXuHTdYFPSBpsDJg29kBw:p8OTj/O2naSZWLH7G9maxbzCYQXFFPwq
                                                                                                                MD5:363E1FCA9990DAEDDD67BFDB50F238DF
                                                                                                                SHA1:655BD18A978421093299AF1CAD8566FD3ECC1698
                                                                                                                SHA-256:F89B2D96200712CD9EC32109E5FA9AEE6E7F0923D5842C53C28CBB4EAA1978A7
                                                                                                                SHA-512:9520AD08F620F724D340548101AD4F0F1FEA1171824300451B87DB18EC577336A6BD7F9110DAA8973CEB5A8602F352A0ECA7E71593C4C3A2D012ACFF41D5F242
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Il.2.Q.Uy...l....I..=.....^)!M..K.<.....X.K...s.=..i.G..^..4.-...D1.`...N.3.....s.d{.o....=.L....}3.~.^M..!...I...[&M7t....3........Y..@.{~^...5....$H....$d.*.........B0&.s.z..=...fdV.=...C......=N}+.>._..O..../..a.TI...z..9..Gz.4....3.FV..FN}.k:..]...*J..n<,.1....#..5.u.\..#.....".3.W.y..'.@$g ....5.=9-...dEC..l...,.R.`....... ...[.m...O(.P.~j.@
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2555)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4735
                                                                                                                Entropy (8bit):4.9466355964436195
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:Rz/HEMlnaiuyg+rUtu9Xo5obAoDkoq6oq6oUoNoroLo8yoFoNoWoi:V/HEMlnaiuyg+rUtu9Xo5obAoDkoq6on
                                                                                                                MD5:FD6ABC2692B81537D95D38C20545C463
                                                                                                                SHA1:9E597E878F8B02E8CFA93D0D6EAC073DFA8E67D7
                                                                                                                SHA-256:985B277877D5C1A0A807CFF675FF9EFA23688F27AFC918E9A335353856DA2A6F
                                                                                                                SHA-512:B15DE29B42E840DEE8DDB33E0AEB302DE7A8F941EE80668C6911986160C562C862CEE8850A5C240228FBBCED2831FC7A6B5CF20090522CFE99E2E505074B28AF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_feed-layout_dist_layout-templates_ViewsMsnEndOfViewsFeedInfopaneTemplate_js"],{55382:function(t,o,l){l.r(o),l.d(o,{ViewsMsnEndOfViewsFeedInfopaneTemplate:function(){return _}});var s=l(67295);const C=l(78923).i`.:host {. grid-template-areas:. "slot1 slot1 slot2 slot3 slot4". "slot1 slot1 slot2 slot3 slot4". "slot5 slot6 slot7 slot8 slot9". "slot5 slot6 slot7 slot8 slot9". "slot10 slot11 slot12 slot13 slot14". "slot10 slot11 slot12 slot13 slot14";.}..:host([layout="C4"]) {. grid-template-areas:. "slot1 slot1 slot2 slot3". "slot1 slot1 slot2 slot3". "slot4 slot5 slot6 slot7". "slot4 slot5 slot6 slot7". "slot8 slot9 slot10 slot11". "slot8 slot9 slot10 slot11". "slot12 slot13 slot14 slot14". "slot12 slot13 slot14 slot14";.}..:host([layout="C3"]) {. grid-template-areas:. "slot1 slot1 slot2". "
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3561
                                                                                                                Entropy (8bit):7.666880894879497
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:/JuERA0KLHyHqgfYqw81edLGdjEVabC2XBdKcdN3QFl2I+fYrtod/NWWwZ4ePbHx:/gEWryHqgfUrWtrXzK0kawSZ4WXePd
                                                                                                                MD5:F99D699972C96506831549FDB8A97635
                                                                                                                SHA1:D2EA3DED216D74A3E1DE0451E42D6E035F98633F
                                                                                                                SHA-256:280557BC24BD7797AB8CF025C275084F21BCDCF22BE3FAF51502CA974C84F228
                                                                                                                SHA-512:0419760855795E5CCA50F05F64DBF16050DF579AB3618FD48E3158183B14CE41D39BDB4D59825F21B2291FA0AD43F79AA338DFFD97DF7E11DFCBB9D943BFD243
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.JCAzfg-7xtiLSM9vULXuoy&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...)qE..Q.ZZ`&(......RP....74f...L.f..@..4f...J(...(...(..E.P.E.P.E.P.KIE.-..P.E.P.R.E..QE..QE..QE.-.QL......(.4......V........z.KXm....&...J..z}..B.....r....V..>E..T...Ib~.....T....[..#[.p.H..r....>R...x`?.i.a.`..Y.....pN)....m"....T&.X8..j..d. f.bh.E).4..(...(....Z(...(.(....(...(....QH...).QE...QE .(...(...5$Q.=.1V-X..=..(.z.m......g.*...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1055
                                                                                                                Entropy (8bit):7.250604262983452
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK/MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX39tRwdmJ08FV+SA2AyOCV:cUD7uERADtaMf9FV
                                                                                                                MD5:22706626E4E282A1E2599E895D050FA1
                                                                                                                SHA1:9C1EF2F8552EEC8E80C13FEF1907798AF399397C
                                                                                                                SHA-256:4B56E754F16D229F67070A8966829EDCF0FD6886EE35BA16D50298903CCA7E1A
                                                                                                                SHA-512:2618436DCF5FB1A5DB417F4363D82E54B884B5DA0A0E58798328050A459FE0CA17FF376E284EA35B85F717680E44BE16C2770780BCD8742B2B7B10A5676163E7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o/....x....m?.&.....S,bH./.r..1..PO.7<....D.j.G %...:.......4..^...E....j...Y.o.9e].."....(!#h.wd`}.e..`...<..|N&MsYz.OM.w|$.B..g......#..&i..._.?.\......M|/.3..xg\....w.J....Q..u.H....V..W'....q]xl..Z..+_3......u.....~0.2...l..2..Gn.#...|:....#.....#......g..y..."3..9+....O....W..ui.O..;.`..zu.?&|[...v..M}.|8......7w>..2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1048576
                                                                                                                Entropy (8bit):7.982640433538816
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:IDZTuwKepFCAGJunt5XH5FOl0b4rwKROdbBOY7AT91ELS+TYU/2RB12oaMUUAa9A:qIaFmwG84cZbS2UU/252oaHUPAz4ZbAx
                                                                                                                MD5:9A70EC465ED4F1769DE993AAA179B114
                                                                                                                SHA1:C3454942BB029C6D431431997143D59BFC1C02CC
                                                                                                                SHA-256:CE08F2EE4D78EEBC811E39ED31DDA72315DCA09BFADE2A198BA48FE4917EABBF
                                                                                                                SHA-512:1EF3343AD2C198B1C416C22D721C59A48E9ECB74E1C05B8BF81CB12448A0A8ADDE4B39927C8A0BA4A7C5ED7E5B8B61E787425722043FB2B53E6A38A8CCABA7FD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/40fda21f-4333-49ec-97cc-9ea15b7a58ca/1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4:2f7e8a8426137a:0
                                                                                                                Preview:...(ftypmp41....iso8isommp41dashavc1cmfc...[moov...lmvhd..............u0....................................................@...................................meta....... hdlr........ID32...............hID32......ID3......PPRIV...F..https://github.com/shaka-project/shaka-packager.v3.0.4-ceeb378-release....trak...\tkhd........................................................................@........h......mdia... mdhd..............u0....U......-hdlr........vide............VideoHandler....>minf...$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H.........AVC Coding............................9avcC.d......gd....@./.p.. 6...} ..L.......h..,........colrnclx...........stts............stsc............stsz................stco............vmhd...............$edts....elst.......................8mvex....mehd.....).a... trex.............................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3004
                                                                                                                Entropy (8bit):5.182852008282177
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:dj93TVNJCHMKM6KMSwpwnwFdswHCfzAj6gwEx7gkRkH9JZobc6gwr4PHle2Rbexx:TDYHE0n5US0ka+DcBBcJv
                                                                                                                MD5:0353491F2233084DF308AA2586FFBAF2
                                                                                                                SHA1:E685BFE6CFF8958B1698C8CD754E29C2CEFB2660
                                                                                                                SHA-256:ACF240127B77B0940B2F4D0BF1A35CE69152F65377B06DEB69A2F981838C2DFE
                                                                                                                SHA-512:C3329089F94FFCD6AF6A7DDBB552C18ED7F4281ECB533B64F44D39999A6FA6F5BDCC34BD347640DCA076984586D30DF3DBAC14D4FBDA32CDD45781A057167E37
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/common/icons/copilot_color.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" fill="none"><g clip-path="url(#a)"><path fill="url(#b)" d="M35.12 6.46A5 5 0 0 0 30.363 3h-1.654a5 5 0 0 0-4.92 4.106l-2.341 12.892.71-2.411A5 5 0 0 1 26.956 14h8.34l3.593 1.786L42.353 14h-1.156a5 5 0 0 1-4.757-3.46l-1.32-4.08Z"/><path fill="url(#c)" d="M13.395 41.518A5 5 0 0 0 18.159 45h3.238a5 5 0 0 0 5-4.96l.095-11.876-.674 2.264a5 5 0 0 1-4.792 3.573h-8.403l-3.08-2.055L6.208 34h1.137a5 5 0 0 1 4.764 3.482l1.286 4.035Z"/><path fill="url(#d)" d="M30 3H12.5c-5 0-8 6.5-10 13C.13 23.7-2.97 34 6 34h7.612a5.001 5.001 0 0 0 4.806-3.606 2203.688 2203.688 0 0 1 5.424-18.41c.92-3.051 1.685-5.671 2.86-7.303C27.36 3.766 28.457 3 30 3Z"/><path fill="url(#e)" d="M30 3H12.5c-5 0-8 6.5-10 13C.13 23.7-2.97 34 6 34h7.612a5.001 5.001 0 0 0 4.806-3.606 2203.688 2203.688 0 0 1 5.424-18.41c.92-3.051 1.685-5.671 2.86-7.303C27.36 3.766 28.457 3 30 3Z"/><path fill="url(#f)" d="M17.996 45h17.5c5 0 8-6.5 10-13 2.37-7.7 5.47-18-3.5-18h-7.612a5.001
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x432, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):65536
                                                                                                                Entropy (8bit):5.414248974025831
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:bH8Xufizt2Y6+zbOu0gzHEiGvBFFT3sy+d56qU:bAzz6AOu0eGTFT3SG3
                                                                                                                MD5:17DEDDE298F27D5C3C96BAC8DEE8003B
                                                                                                                SHA1:DF72C0D2ABAD797553AD5D3A59DD51523D9440D2
                                                                                                                SHA-256:63EF2F6801BE8F389485119286A9D14E02198978F6F665033107F714F31FB004
                                                                                                                SHA-512:9FFB8C7451DDDCF30F9A94530CEDCFB79F049D676C2107E8CAD224F7BAE14A487BA14BE0DC886F0FE7631203BB38BF029040F8955B60D2CD7778ADE39BB9A15D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYdde.img?w=768&h=432&m=6&x=713&y=218&s=253&d=253
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?...T.9i.<~.O...9...s@.".#j.gJ....i...@..'8..<...j.Lf.......2e$nC.....l.(..'5(......`....=.j..go.xJ+X.\J..j.Hjm-.76.....tB.3n.../.qW....q..c...ErL..PR..|...Y.>.cJ.y.|/,...d...T.74.8......$S...Q7.Gw.k..E3`.......:Q*J.V...."lc.1.3*.....f..K....fm....qcM....!...`.z..=...g..s....c..!...~..U.f6.Q.#=..21d..q.l..).QRR.....#..U.{[sr.......4.F.Y5.asj+eU..M@.9..q..........c...M.G.(.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):239
                                                                                                                Entropy (8bit):4.601086032486819
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:tRBRNq6FNpO+aFTMaXXRtRHSK7SLvDmJS4RKb5KVErcHeZlUghULtj4QHH5hUNm2:tnrLsGKumc4slmEAj9Ympmollnb9AHWi
                                                                                                                MD5:35A870E5717A9982B9F4E8F4FA64DE73
                                                                                                                SHA1:2B7AC7E9D5E720F58FBA538A158DE2EAAC79C6A9
                                                                                                                SHA-256:83B26B82EB8C803E10A8426725A8A983E16E102B00C34618A4D85C4A62D8C25E
                                                                                                                SHA-512:74AF351C790F8C2E058E7832EDE160492F705B6C876CBC8776C4E60528BFAD2164669FD083A75DC0EC4C72664BBEC1B59FEF8F86ACA88F896E92A80D092BE1AD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/video/videoCircle.svg
                                                                                                                Preview:<svg width="14" height="14" viewBox="1 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2 12C2 6.47715 6.47715 2 12 2C17.5228 2 22 6.47715 22 12C22 17.5228 17.5228 22 12 22C6.47715 22 2 17.5228 2 12Z" fill="white" /></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):885
                                                                                                                Entropy (8bit):4.5570985620533735
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:ty6MIrYQ2f6pmdyG5CRaWqFQZtKSlt85upWEtKMca/Kv3kK3kK3TfQARQ:ttMIYQpmgG5C4zFQZcSXWEcoqRQ
                                                                                                                MD5:3EE38F567EE1E65F61C47CCA63D4EF8B
                                                                                                                SHA1:28A9AFEE39ACEB67BF89CF30CA9831E54286200F
                                                                                                                SHA-256:21227BFE773210614F70787C9BD2C6AC5A301791205A69E67E3AA65162D94929
                                                                                                                SHA-512:52E593E07BE82ADFA9599EB4DFBFFA322CEC58CDA4A17BCA0BCA1A6A4E6ECB2A459B41B1B1103D022376F51FACA819BA442B55B8BF6286CF6152FA3CB9F62FA6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/KKmv7jms62e_ic8wypgx5UKGIA8.svg
                                                                                                                Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=AQtrj3dFTtGypZhqu1xkCw%3D%3D&google_redir=https%3A%2F%2Fimage8.pubmatic.com%2FAdServer%2FImgSync%3Fsec%3D1%26p%3D156578%26mpc%3D4%26fp%3D1%26pu%3Dhttps%253A%252F%252Fimage4.pubmatic.com%252FAdServer%252FSPug%253Fp%253D156578%2526sc%253D1&google_push=AXcoOmSP_8t9kgivr2k1i7Nol5PfWq4chgDHae0LY3KSfeegZkDgOt_ECxKTbOmRDYbRjPmpZrneS3CspygCUMRupYo0yKUSRF2umA
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1949), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1949
                                                                                                                Entropy (8bit):5.088143640620333
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:koktAKpA72dVRZoSGIAfAoPk0+qhn4bgLTBhzECkVlpjw4on:kJ3i2oV/h+mTkTdon
                                                                                                                MD5:718C9D9C2D2A498DE3C6953B6347A22F
                                                                                                                SHA1:B2F1A5400618972690D509E970CC3ABEB72513F4
                                                                                                                SHA-256:66133F155E3A433E9EECA08DFC3B4E225D358E1A89AB0665379EFF319F9F0081
                                                                                                                SHA-512:AC55EF9F45D29CFCF7D80C009DF4C55335F7C3B55D66AADDE275F580F321125A2C7669F7157D5BF9A34B3513C1231935A461F46EEEBDD87B7801685FC95DC6C3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Pager;(function(n){function f(n,r,u,f,e,o,s,h,c){if(t[n])return t[n];var l=new i(n,r,u,f,e,o,s,h,c);return t[n]=l,l}var u=0,r="active",i=function(){function n(n,t,i,r,f,e,o,s,h){var a=this,v=_ge(n),c,l,y;if(v){if(this.pager=v,this.controlId=t,this.pagerLabels=o,this.activeIndex=s>=0?s:u,this.enableDots=h,this.enableDots)for(c=0;c<i;++c)l=this.getDot(c),l&&(l.pagerindex=c,sj_be(l,"click",function(n){r&&sj_evt.fire("slideexp_slidetoindex",a.controlId,n.target.pagerindex);Log.Log("Click","Pager","ID"+n.target.pagerindex,!1)}));e&&(y=_ge(this.pager.id+"_pager_seemore"),Lib.CssClass.add(y,"enable_fade"),Lib.CssClass.add(v,"enable_fade"),Lib.CssClass.add(y,"pager_seemore_hidden"));sj_evt.bind("pager_updateindex",function(n){if(a.isForMe(n)){var t=n[2];a.updatePager(t,i,f,e)}})}}return n.prototype.getDot=function(n){var t=this.pager.firstElementChild;return t.children[n]},n.prototype.getActiveNode=function(){return this.pager.firstElementChild},n.prototype.updatePager=function(n,t,i,u){va
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14725
                                                                                                                Entropy (8bit):7.959531550003131
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GYdtWrIOvjBgbKcWAEzIsRAz0mHf7OghqQ:GYdt2j7B8K7zDRAwm9z
                                                                                                                MD5:0E66643D111BCD10F18D2AAE63C89242
                                                                                                                SHA1:9A80DEE65686C56C9C4D5D84B699EC7C51EB32AC
                                                                                                                SHA-256:A5F22DEB490871949AE1BA77934993D6626C19B7CD447677986B0FDAB17FE7CC
                                                                                                                SHA-512:2850B8F10ABABF41D5B583B92DE28F0C3E15B2A761189DB431BC52D166AD96EFBEEFC72B21092631B185C1EE3766EE03EAE6597AABD21A2CCC450D60EAAFC4B1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.99QQG7NBrv9tdNf6MIaiai&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8..(....8.q..K.5...qIE.)"...n....'....s..2......x.E._.W..ix.s(.[...$.y......O*....8...?.Q..^....|.GA....9rz...9$..(lP1M.H.....8.e......@;..............q..#..C....y_.>/jW.5......6..Q.......p=.....G.<.Vw...S.h........x..........C....?.W!.._..@-.l>.`.j...t9......q._:.~2...+YcoY.."u.no..N.r4.n....X...2D.....z.[4..o..L.0.QrS.k7.Wo.>....'W..2.......:.}.?.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1079
                                                                                                                Entropy (8bit):7.240111273020388
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKiMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3sG2MX7nGw6C:c5D7uERAGijv6C
                                                                                                                MD5:CB2ED433B920E67D00088E65ADB1E6A1
                                                                                                                SHA1:4B7A5388FECEE10442EE8AD8A0C89C82E67AF0D3
                                                                                                                SHA-256:2B2ED2F13322E76657A525498A5B85CF70B7A3CF3CA5C8A9C6B11563872EB97F
                                                                                                                SHA-512:8C1C916B81D89936684991E6B81B46C958639333DFC2576016A05B804E89250CE130C3572534148AB43206F7727406F4D8BDB9299C4CBC312878579A89B2737F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.c93832872ec0dad4a158b06bab80ac3b&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......G..<U.......~.......$..#.....~....z.z..n<...w."........c....S...K....2pI.*...N7....Y4..M..~....g9.>.+.....m....^.......y.....*...K..?J....c..<U.......~.L..k...Cs..t.P........d+..m.....1\..v..G8.4.k.6..u[.8q.I.a.:|.....4...:.......<x7..*...v..~.|s.A..n|.c.X]D........N.:.(..2v........zu.SW........P....z..G..D....w
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (26009)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):188398
                                                                                                                Entropy (8bit):5.4895892354264415
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:fLJR2qS15oxyGIW9WDkhhB8s3aSQhsXzysEsGzysQsSWWtFYs5UTyVzezKzJzZrM:V+9W9WDkhhB8s3aSQhsXzysEsGzysQs7
                                                                                                                MD5:8CB13AC7455DFF9ED3A5B8F96D3B298D
                                                                                                                SHA1:D63F4C6D02C22450229C6AE5B1F012E2F2AF441D
                                                                                                                SHA-256:1735C1AD96869284E36728D64A86A919A647DF03D7CAE1998254269BDD91581D
                                                                                                                SHA-512:D13FFB1F5CADBE85621833FEBC05235CA82506B48CC6011869FD37F538774E15A5AF1B5C85AC36A828402BD02FC948FADC7CB7F51540474155EAA76743D29B3C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/notification-bell-wc.0aa3379ef18be69f05be.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["notification-bell-wc"],{8720:function(t,e,i){"use strict";i.r(e),i.d(e,{BingTelemetry:function(){return B},BingTelemetryActionType:function(){return D},NotificationBellWC:function(){return ht},NotificationBellWCSSRStyles:function(){return We},NotificationBellWCStyles:function(){return je},NotificationBellWCTelemetry:function(){return F},NotificationBellWCTelemetryConstants:function(){return M},NotificationBellWCTemplate:function(){return Ce},ToolingInfo:function(){return ze}});var n=i(22390),o=i(63070),a=i(44886),r=i(84881),s=i(46073);var c,l=i(33940),d=i(20089),h=i(7124),u=i(13334);const p=null===(c=u.Al.CurrentFlightSet)||void 0===c?void 0:c.has("prg-scrolldbc");var f,g,m,b,v,y,x=i(21931),w=i(54297),k=i(87260);!function(t){t.BroadcastNews_BreakingNews="BroadcastNews_BreakingNews",t.BroadcastNews_DailyBrief="BroadcastNews_DailyBrief",t.BroadcastNews_TopStories="BroadcastNews_TopStories",t.Community_SocialAchievements="Commu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (57859), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):57921
                                                                                                                Entropy (8bit):5.571571143313372
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:sDVZN9HKheEY2HAVZqeU5jSrOABQAXyT/tC23jbpONFP:CZNwwn2HAV4eU5jSrOABQAXyT/tjjbpw
                                                                                                                MD5:27D595A24B6C473BBABECEE2F36A2ADD
                                                                                                                SHA1:0A76FC6621ECF752379188B3257AE9322DE1BB3B
                                                                                                                SHA-256:7ACF585870060DDF465397DDF2A60677A604D631FE0C1D7C167A4E193122BC01
                                                                                                                SHA-512:A9D41E34427C59D859D33105A1F831E1412766B74B1880FF790C6CB0B1AAEC216CDF88498BCF1AB9AB67DA7ED00D514851FB2E58640C36FDE4AA9202D07B4218
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_share-view_dist_index_js.3ebee42ed787fa7eabfc.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_share-view_dist_index_js"],{56825:function(e,t,a){"use strict";var r,i,n;a.d(t,{Ck:function(){return l},I8:function(){return s},OF:function(){return n},UP:function(){return o},be:function(){return r}}),function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticle10_100points="ENUS_readarticle10_100points",e.ENUS_readarticle5_50points="ENUS_readarticle5_50points",e.ENUS_re
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):888
                                                                                                                Entropy (8bit):5.1970220185324045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 312x164, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9719
                                                                                                                Entropy (8bit):7.95063418274236
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:LJWR+ifTaVGTU1OFLOGcbVOMUhd+6f6l7oadkIuEgXPnO9I8ejO:1WHeVmrNwEn7f6lZv1gGIrjO
                                                                                                                MD5:4765DA6ABDDC0C3032FC6F71D259939E
                                                                                                                SHA1:B771567D5FF6B6300B07C488C636330CF71DB478
                                                                                                                SHA-256:DEB749C0996DCD724031C25A6540F78F08E638FEB7B458E398E3218A55F68727
                                                                                                                SHA-512:315779E6FCC2F94C2D5B2D14FDB010FE740A35F804B168DE7B96427CA55CF5F32B3E426BD21D9123B7F078BE9F0712603134BFB94D1367DDFE3E69B3FAF87AA2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.f.CX.r...Tt.?n,..9..h.c!..$...5....>....\..F.....`.Z...O ......|...Pj........1"]I..........Da......^*.M....q.....5...Gu........J.5...$|.CR.c0Zg.zzRZ..>...>.6..m.x.n.2....iy.rG..*.X.f=..;..R..M....w#..Tep|(?..\~t....<...k3X!4k..'p#..^8.r7u.:.WB.,F>\`{.....n.1......|..2....V..?q.6w.....0...d...[.FF.;...V..l?S.*.....n0~.#..,<Y(.e...qZW/....d.h.w9.bF.........q.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61271)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):509180
                                                                                                                Entropy (8bit):5.505509359014711
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:rCwN7driXLU+5oUbx6qaomjE9GKKvJV3I3vzvbgWllqGx9fkrvysqRuWWA7Ppw9p:rCwN7driXLU+5oUbx6qaomjE9GKKvJVB
                                                                                                                MD5:0FF982C0951DC8975C2EA717CE02EFD6
                                                                                                                SHA1:000A48211BF12E9C670BFECFE5897D5C1DC08196
                                                                                                                SHA-256:C3B15B8E4C63BC695E4308CC14A2655D52E682497E8D7165A6553369F4E668E5
                                                                                                                SHA-512:7711C74165BB8FD196E5C629BA3F4041A60DB7E2F58A750234D0A740ACB6711BA96F8C2AC25EBD574893C0E7DEDBA0B2253F8A1D6FB27FADDD9400B60F0526EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_ad-service_dist_AdRequestManager_js-libs_ads-constants_dist_AdsFlights_js-libs_config-da-54d65a"],{14306:function(e,t,i){i.d(t,{$O:function(){return p},B5:function(){return a},Ew:function(){return o},Gl:function(){return n},Lx:function(){return h},NH:function(){return s},Q5:function(){return g},Rb:function(){return r},j9:function(){return l},kI:function(){return d},vK:function(){return c}});const a="158px",o="324px",n="146px",r="462px",d="304px",s="620px",l="300px",c="612px",p="12px",g="8px",h="8"},38071:function(e,t,i){i.d(t,{j:function(){return a}});const a=new class{constructor(){this.requestQueue=[],this.isProcessing=!1}enqueueTask(e,t,i){return new Promise((a=>{this.requestQueue.push((async()=>{const o=await e.fetchNativeAds(t,i);a(o)})),this.processQueue()}))}async processQueue(){for(;!this.isProcessing&&this.requestQueue.length>0;){this.isProcessing=!0;const e=this.requestQueue.shift();e&&await e(),t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20626
                                                                                                                Entropy (8bit):7.964877206435785
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HpZrvd0b9UEjL4IAr3Hsg+YfiH/a2RkjyjQu0J30ZHF:HpZ7mrLkMgBKH/VRH0J30hF
                                                                                                                MD5:1AE282570D50FA3CABBA5127A74044B7
                                                                                                                SHA1:D09A5DDE9E38CD5AB80B2CEB4AEF7C4C2DFEB942
                                                                                                                SHA-256:74E503DFD73EE90B53A9F79B006BC8000209BFEAB8CA794FE049781AD2B33F57
                                                                                                                SHA-512:F632DFD37AF2E23D8D85427946CC4CDE56062E36C82EE0369F07859CF50D888DA4CB2BD8580E645EF996A6BE84D09B529903C7624DBE7BE426B91F19CDB753FA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.26cd22aaf1167ca3e69d2e0112060ac5&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........"....9..].a\.......V=....J........f........EU.Y.X.3^.......2..q..qT.b.S.3.<."f...7gf.(.....un...'...c..T1..k...r....0U.a...l....e#..BM...).D....M....8..!..}.&.a..}.h.g.P..g.......V..RF...~U".2l...(2e...09.V...l....s.....R.......m.F.<.:....2*."..v...r..k"I..=.x`d..h....k...k......R..z.k.O.../.Z.&B.*H.1...f...7.x.........U.t$.:.....|.fT......l]...OFa.q..d.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1017
                                                                                                                Entropy (8bit):7.182339437161625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKJMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX30WT6WKk/Y0Mu2y:cOD7uERATT6LkA0+y
                                                                                                                MD5:79756AE865B7CA2E3B3CE93B4DCA49EF
                                                                                                                SHA1:8EC121D051475C25DFE4454D1A5FF77D493F81F4
                                                                                                                SHA-256:C786174806455A677C858251CCC5447D9C262E37AC6F7677FA1E6CE7062BF618
                                                                                                                SHA-512:B27168FB948D90481C8FF666E339AA74BF7410F863326C2DC2AF89CBB7852DE943446FF981621FEA91F50E12AE40CFB9C491E0E85C066631935237B4A6D05263
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........!.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w...........$.........Y.2.X].. d.........N.ln....T.w..........|).o..Ma.^..Q..c.e..7&"..IA..r8C.....fU...%:.......<l:.VI..._y........\.O......M(................R."......-.e..o.|.@.....~^..(..5..".P..j...y.Z..M)Orm..[...bfN.4bD=.S.....P.4..y..).Y.b.pIB3.._..W......._.....h.kQV.M?..s.Mj.........i.`B.F...PN9$....j.h.G..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65442), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):267593
                                                                                                                Entropy (8bit):5.609600327166381
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:xJJ6Sw4GJ2Uys+ty6q4bsuzvIeW9uvP5MvHSq:RGJ2MUvIeW9uvP5MfSq
                                                                                                                MD5:F1E3571C28D4D8861098A37E3F0DD374
                                                                                                                SHA1:6D855338F2B5B6CEBC458916F0C639F8821AFA28
                                                                                                                SHA-256:DB2443BEFF361860E0A45D9D32B98749F54247D6DE611B18C69329968329FC8E
                                                                                                                SHA-512:60A0C6CEEA93E27733EAE98BA7EA533C20CEAAE68D4874C8900D52530CB37466BF10B82D00CC3902675AD539CE0203CF93005DD325F8B2149D63F5B698160971
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/social-comment-wc.824d4f03f9b3f53e6874.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["social-comment-wc"],{30376:function(e,t,o){"use strict";o.d(t,{j:function(){return r}});var i=o(98512),n=o(31558);function r(){return(0,n.N)()?window.fetch.bind(window):i.br}},12485:function(e,t,o){"use strict";function i(e){return Array.prototype.slice.call(arguments,1).forEach((function(t){t&&Object.keys(t).forEach((function(o){e[o]=t[o]}))})),e}function n(e){return Object.prototype.toString.call(e)}function r(e){return"[object Function]"===n(e)}function s(e){return e.replace(/[.?*+^$[\]\\(){}|-]/g,"\\$&")}var a={fuzzyLink:!0,fuzzyEmail:!0,fuzzyIP:!1};var l={"http:":{validate:function(e,t,o){var i=e.slice(t);return o.re.http||(o.re.http=new RegExp("^\\/\\/"+o.re.src_auth+o.re.src_host_port_strict+o.re.src_path,"i")),o.re.http.test(i)?i.match(o.re.http)[0].length:0}},"https:":"http:","ftp:":"http:","//":{validate:function(e,t,o){var i=e.slice(t);return o.re.no_http||(o.re.no_http=new RegExp("^"+o.re.src_auth+"(?:localhost|(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11257
                                                                                                                Entropy (8bit):7.933835635255375
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GhwgG86l0s8M8MqJ6TWZn6UD0nAtyowQJNPE3OgxDGNZIrlQrZTXj76:GhwgGfl0s8M8Mqr680nAtzFJZyOgpOZI
                                                                                                                MD5:976CE78BC3548B04C9DCEDC02262996C
                                                                                                                SHA1:B1BD6419BED460677D21CCB3AF82D50CBC971CDF
                                                                                                                SHA-256:B30FF572B198822C48D7C74DAF19B92E09EE3DA2B16F2E47C1CBA96360F0CD9F
                                                                                                                SHA-512:B9059603F212F2842929A65D1766F00340F858B3E5F40FD1822A5E1B0B494B4960001180C55FC233608640C5C637A8724E6DC6DAF4A0539A6BA97C95F732B593
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.6M_oGfPUzYvi70h32QWivC&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....J../....=....=.\/c.Fu.$c..,..B..>...j.c...?.q%......e~S.....`=1].....NKr+D.gs.h.zUK...;WA4..*..z.d..L._.q.m>...sZ\-.....+....qP.*.E....GZ.u.Z.....<.1q.....f\[.0.;.Uso..W....,..2../S...mms.f. y......U=^,B.J..c_3Z...........n....k.G-Y^L........^D.-z.@=...d..0.. ._..E.F.......A..x....m}.+.6..^...I.<.D...K.+..B(.d.....z.,7.;....q\b.\.V..Qt.s..~U....k...[
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (684), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):684
                                                                                                                Entropy (8bit):5.166363591063823
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQ5uj5lD+QgAjTYCXPrQuN:2Q1QkSFr5BJupODpfPrQ8Dn/XPrQuN
                                                                                                                MD5:C1D04951E98B892931D4C2BC34555057
                                                                                                                SHA1:55E6297F3499B4961C8E956F7F088868CD59C769
                                                                                                                SHA-256:7C317940549467B3210D2F72DA000BAC3481ABFDE3AC5358D398EB64DCBC8532
                                                                                                                SHA-512:D427487C00AF5E8D9DB222F8A01521A5C8646AE8E459D517443DAC8EF2DBEC2DDEA91877B095B82CF3E52031E1650C7360811ED8A06E02F85E3517974D36AD96
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Active"),!r)){var n=window.location.href+(window.location.href.indexOf("dayref=1")<0?"&dayref=1":"");window.location.href=n}}),typeof setTimeout!="undefined"&&setTimeout(function(){Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Inactive")},t))})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (22768), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):22768
                                                                                                                Entropy (8bit):4.758284890723753
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:iRyrVnJ4lKz2cgUXht64g2D6HIuFxZgkg0m2JmVt5AIVMiwVt6yghAzk2ku9Wggt:iExqL8gi6+hT2J6vAQSEhFB8W
                                                                                                                MD5:29DB36E86039892E667A5DFFBD7CA78F
                                                                                                                SHA1:8C19B315A2A433019D4081A6EF0F7A9C29834489
                                                                                                                SHA-256:887E92B77195A8B1D10FE42F14850A29332C4AA1AD6F452A8F15501AF9F4310D
                                                                                                                SHA-512:EA62E414214C4693E003552E86ACBBE9522F1704185761214ADFE3FC590845B2F895DCB9CCC6ACF680F7C614F2D13D2EEC3A180C6B217992317EF249EF4FE443
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["vertical-nav-icons-legacy"],{19204:function(a,h,t){"use strict";t.r(h),t.d(h,{icons:function(){return oa}});var v=t(88336),c=t.n(v),s=t(67707),w=t.n(s),l=t(97825),i=t.n(l),g=t(83404),n=t.n(g),o=t(88798),z=t.n(o),e=t(36184),p=t.n(e),m=t(20503),x=t.n(m),r=t(60767),M=t.n(r),d=t(13731),H=t.n(d),V=t(60134),A=t.n(V),f=t(50338),u=t.n(f),B=t(58125),L=t.n(B),C=t(62794),Z=t.n(C),y=t(49322),b=t.n(y),k=t(15092),F=t.n(k),W=t(46539),q=t.n(W),E=t(17447),S=t.n(E),j=t(83926),D=t.n(j),G=t(52688),I=t.n(G),J=t(20367),K=t.n(J),N=t(7981),O=t.n(N),P=t(58443),Q=t.n(P),R=t(23036),T=t.n(R),U=t(56933),X=t.n(U),Y=t(55096),$=t.n(Y),_=t(27650),aa=t.n(_),ha=t(46146),ta=t.n(ha),va=t(9901),ca=t.n(va),sa=t(9547),wa=t.n(sa),la=t(84630),ia=t.n(la),ga=t(18520),na=t.n(ga);const oa={autos:wa(),clouds:na(),community:O(),entertainment:x(),esports:M(),food:H(),gaming:b(),globe:A(),health:u(),hidden:X(),home:Z(),inspiration:'<svg width="20" height="20" viewBox="0 0 2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1970
                                                                                                                Entropy (8bit):5.219240035957165
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3645
                                                                                                                Entropy (8bit):7.871889118270319
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAygQ/wreMrW+6pkXWX4fG1OB7KDYQFlL2NDMfYGpLy1hl9Rxtt5sO:8zhExgQ/efkyS8Gwg3X2NDMfYJT7Rx/Z
                                                                                                                MD5:9CF10D76DC95D4F277D9524201B07811
                                                                                                                SHA1:77C0B3CABE9340F066ED1D8805EBB9815ADB53F5
                                                                                                                SHA-256:56CFE5A1993A3B8E9F19F731FACC3866717AE59A61EDE6AB5FC295B9D1FA4185
                                                                                                                SHA-512:3F6467B9D24417E9244F230F9F876F9CCA3CE2CAA416FCA927660A1D035D24BCFD2A62D9EB7D361A62BEB2CE32CF09BB03D65085A6E94EC6B22724EFD8EE292F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....W!..Z.Jg:x.d.....j.....pF......*..4U.o.3....f}A.H..W......X..].......!.i.(...s..?:......C.EC..2+[.....3..)3/=......j'Dy.. .>..g..O.<..~9.,5S..F.....#....q...N.21.#.>....g....{..........*...".....<..@..0..y..}8..............._..^E.:!.7vy.5...nT_......>i.....]OW...q.gL.......I....,m.u=..S^..m>....V..f.G.$.q..#........)...\<K..C3.}0+....*.Tc.;Ku..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6974
                                                                                                                Entropy (8bit):7.912568879835874
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEciVZ6jZORl+sW1zrjkW2Wb/2VtE4id+ql7DoKdSnPyDdz7kWQKpjeK8ahLToY:/OURl+sW1rIJIgtEVdNl7DoVnPBA8aOY
                                                                                                                MD5:60902305899F44B4C27C4C1B19630251
                                                                                                                SHA1:E541E0F655DBB9BA44F25AF561A47B141774D13D
                                                                                                                SHA-256:DFC0631ACA79550C64CD707A54AD600295CA986D4269D75EE51C66B63BDC8D59
                                                                                                                SHA-512:A95B578403B012BDF0505987CBD8B163E64069C5C775AA61C5FE113F30367709555BF01AEC890C43E057AB0E57A8C2268FCF9547AAB894CAAC90A4754174D350
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t.w...HE..X.M...G<f..{.1.7...U8.b......R.(..H..Q@...P.R.)h...O.!...E..]..L.(.4.sH.T..F.....MF....4..>Z:S...6...ZJ..H..hA.....(....!nx.I.....h.G...x..4d...O.XU......i.T.....M..C..qLDb1...<..N..t68j.u!.....)..k.l...z.l...03.F=i_.$..3@.^v..;TT..M%#..QGj.(..f..t...].......(.sFi.(..(..`...E4.is.4..r....JlhH..N4.....4..).@.i...'S@..Q...N.Y.?..1.aB.........3..........+
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1042
                                                                                                                Entropy (8bit):4.643250633952913
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7AmpUGGcLEHXSTA1udJqRcUunD8WvMI5ho7EQNU11kE:zme8uXbgJq+70I/o7Ep
                                                                                                                MD5:3F678119F72F6FA7F86885AE77424D87
                                                                                                                SHA1:E3F1B2B4495AE9C1A7B3D1CD3A97403976A76C17
                                                                                                                SHA-256:B1C4978024E63DF37CF1C6D5EE9D135CB9A4C5522E50C1D1C992494159926F7E
                                                                                                                SHA-512:949B7A9525A806F338B0C2BC6FD59B576DAE899133F6BD1F73203E415E8E6E8DBCB129B49B3B4DC5283DD3CB425BC158644329AC895CDA4F9A6B49EB01CBDF42
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S...q.~......OPdP.... .e...`P2.+)..&...D!.`1JR...t~vw>...ru.......>..........,...p2..."..b...xn.._.H$....K|...f.H$..jQ....0.N.v...p8@.R..r!..C.... ..c>...Z-..~.....l.X0..i.z.F&...L&......j.b.X$./.F...N....&...&..+@.^..xD$.A.P@...r..c.$...Z.p:.H'.Px.(..$L ..f.A*.B...j..L&.\,.....B.P|.p..~.6...j...R....L...T*..n...._..5........&...8.^...lF..v.p8LN....T*...N'..(.9.."...3.f...1..?.W[.._...4B...J%|>...?.Yd.....h..7co//.......w..g......?.,.;......L.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):960
                                                                                                                Entropy (8bit):7.126972222446145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK9MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3mIySK6L+i/ivh:cKD7uERA8E7pAh
                                                                                                                MD5:C7C27AB7561478CF8F26325355405615
                                                                                                                SHA1:555AB87A245B00E787131745C83E87D40CAB7AED
                                                                                                                SHA-256:CFED6D971C042096378572E5AE81D3A2A64E108466BD123B45E73FBB39BF1DDD
                                                                                                                SHA-512:C1D5AF4B3248350E407AA6622BBE5CB881EDE0B02615F308A270DFE13E96C3AC3714E8DEA42A3074FE767AF603E7D87F2DE23C322BD4B9FDB28CE5F157B20CE4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.0fdd9d38459c62ca5b483a2e70bce404&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........M.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?.A..k......7.A..k......+........7....{..j.>#..E.!G-&.I...a...,...p...O...]........C...{..,........cG.,........a^e.MV.Y....{.H.:....".p..c..h........Z.>.o.Q...qm8j........./......k.....MO@..l.....H.eO..u...^.E~.O.,.9)C.4.T...kE.A_.3...s...........z.../.......................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1279
                                                                                                                Entropy (8bit):4.169035624142317
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:twdmduJzvPJupwfme7VcZcFb2EHLGTSQMWaDm88aN6EvfUjNoTXBuVE08fk2:68qvhujemZIylVvaDm88aXCGNuu08fj
                                                                                                                MD5:DFCCE2B0408B3CCDADE4CAD698A64E7D
                                                                                                                SHA1:39A536351AE4341CA3533873CDCAA5A4553565A5
                                                                                                                SHA-256:4E5E110C42CBFC7943538D60FBD5FC17BCA33065A1652FAA35227210BD2D13BA
                                                                                                                SHA-512:A0316A84888776AA2A604F9001F046730FC23223F32C0D8A5F5EDF9F482A4C7D15BB10189FE85AEE2395A974DC6C216BD95683C9D213FAAC4AED9C4F99997D29
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M6.74707 3.99954H10.2113C10.6255 3.99954 10.9613 4.33533 10.9613 4.74954C10.9613 5.12924 10.6791 5.44303 10.313 5.49269L10.2113 5.49954H6.74707C5.55621 5.49954 4.58143 6.4247 4.50226 7.59549L4.49707 7.74954V17.2495C4.49707 18.4404 5.42223 19.4152 6.59302 19.4944L6.74707 19.4995H16.2478C17.4387 19.4995 18.4134 18.5744 18.4926 17.4036L18.4978 17.2495V16.7518C18.4978 16.3375 18.8336 16.0018 19.2478 16.0018C19.6275 16.0018 19.9413 16.2839 19.991 16.65L19.9978 16.7518V17.2495C19.9978 19.2538 18.4254 20.8908 16.447 20.9943L16.2478 20.9995H6.74707C4.74281 20.9995 3.1058 19.4272 3.00227 17.4487L2.99707 17.2495V7.74954C2.99707 5.74528 4.56943 4.10827 6.54791 4.00474L6.74707 3.99954H10.2113H6.74707ZM14.5011 6.54385V3.74954C14.5011 3.12557 15.2078 2.78949 15.688 3.13934L15.7702 3.20828L21.7648 8.95828C22.0446 9.22663 22.0701 9.65765 21.8412 9.95561L21.7649 10.0407L15.7703 15.7926C15.32 16.2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16007
                                                                                                                Entropy (8bit):7.961203275088754
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Z3sChr1CmMo+owHr/bIKn1d6uH4dFVvUX7Qo0X/9:ZZBEmM3LZ1FYGX90X/9
                                                                                                                MD5:4AEC00FB1C4ECCB52C212322AC7E4DB5
                                                                                                                SHA1:C0EDBCA965127EFD10DEE6799A1C86D794BDA2ED
                                                                                                                SHA-256:A94764B252A2D294DAEDFA10D543A7B89F16581588FDC3C1F07AD6C1EAF3B71A
                                                                                                                SHA-512:D202D442305CF510B02C4E96C9B2D1EC19BE11CCFD2576A9978186700A926C294D3E52C3ACE832B140468DE8C0DA0B28410A76F2D4391CA8BC8F5480EAB386AA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.6a95_JIEDooqnVr3n7fmdi&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........*..<>\w.-..y-C...S."P@.:....5..Z..c....O.&.G...`...Fs.....:...qs...,.[F..@...2.m....s...1Z^....h..G.{.=o|...K.&.*.5...JU.w).w...!.~.....;.]im..%....B..9.......).g5.SM.xV......}.....ZZ.ZB...A..M.....,R1..G...k....X.j.._dxb....:.......+!8...O.|#.....7:.:d.N.n........m.2m...+o..9..6$.uH.....&.{yc%.....t.-..De..2n\.W.k{.F.e...h.v...7v.V.;..8.....g;.+...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13928
                                                                                                                Entropy (8bit):7.96160443584647
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Zb/eDIELrDDJnOXMhMjykvXzeejQEZ4WThN:ZqlDEc6WSzeXEZ4Wn
                                                                                                                MD5:2B5B140797F2917EFE8D00E3D8D5A41C
                                                                                                                SHA1:6CD05FB9AAE3C30AE5F56493693588F632E366AE
                                                                                                                SHA-256:B5649BBC26CB26413F8AF764DEA4FB599D70FBEB4B964EFFA02EEB707A4E41E2
                                                                                                                SHA-512:48378EE6CAF7EEE61105193BA837FD409454BEFD2F5414678287D56AE0F176CBA8B9C0DB61FD85C4C9DE3F5962611F1B75B7249DAF238A4FADAD9A69561B199A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s...W.....[...f.>.....3=....Z..VtY.a..O...]48..s^.....E.P..) `...{W....sC2:..Ex...H..x.M.C.!..(c...W.....X.c"2..7B{b..}.Nh.O.Nr...X.........I.pG..*r..Vg%m.....k=.;8..7U....]F.........uqk...o...D.q.....TVz...-m|..-r.B....Z.).-..UTu.O....Y..X#yO)....x.5=........8#.5.+@.X.Cg-.O~.Z.._..[+39.t^.$e.........q..\_.AO..T.G5..G...L...Kz.a.&\cv..Hcv..-..+d..9&..I..b
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17960), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17960
                                                                                                                Entropy (8bit):5.291781074446311
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:KTwoo/sq7eeyz/XH1cloLLLovBlbTEr5orPYp2UvGW6xRdPqgGSlFYc6:KTwoDeO/CSLLo7fq5oo2Uj6xRdPuS6
                                                                                                                MD5:BCBEB5BAC22F4E8E21061FF3564E95D1
                                                                                                                SHA1:49944F7873BAB2424C0B8146207CC066FD1DBCA8
                                                                                                                SHA-256:887B51B387223D3C7F75433B5E007087E24B577D4E6F1B96AD8FE46BFDB69007
                                                                                                                SHA-512:9811C0495190DCDE42908D91DC7BE9DEA6314EE674496E1AD2F75287922FA3573C79A69D4F404BE761401785F71FCAF36168B1D062531010A2696B0242E4FBDB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";var BrowserPropertyRecorder,PolymerBarHandler,SearchFormAccessbilityHelper,ScaleAccessbilityHelper,NewsFilter,ResponsiveNewsInfiniteScroll,PageSwiper,CustomLazyLoad,SimpleCarousel,TrendingTopicAjaxRefresher,TrendingTopicScroller,WeatherHandler,RightRailSeeMoreComponent,InterestCardHandler,NewsItemClusterCard,PageInitializer,NewsCardCommonHandler;(function(n){function t(){var n=$(_w).width(),t=$(_w).height();r(i,u,n.toString(),!0,"/",0);r(i,f,t.toString(),!0,"/",0)}function r(n,t,i,r,u,f){sj_cook.set(n,t,i,r,u,f,"Lax")}var i="_BINGNEWS",u="SW",f="SH";n.Record=t;t();$(_w).resize(t)})(BrowserPropertyRecorder||(BrowserPropertyRecorder={})),function(){function w(){if(t(n)){p=n.width();var r=_ge("news"),u=r&&r.getAttribute("data-uximp")=="1";u||v();g();t(i)&&t(y)&&sj_evt.bind("slideexp_init_done",function(){$(_w).resize(function(){l();v()});$(_w).scroll(function(){l();s&&c()})})}}function l(){var n=$(_w).scrollTop();n>=150?(b(),n<f?(h(),e=!0):n===f?e?h():a():(a(),e=!1)):(k(),h()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1070
                                                                                                                Entropy (8bit):7.22461624010187
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKTMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3yUQgHwIpF/eu/j8gJc0/:cwD7uERAgUQFYeY9Jv
                                                                                                                MD5:F3AED63ECBC900A0AB70FB23A3693072
                                                                                                                SHA1:3566E673A39DB305F31C24234D0B1E17622EF4C3
                                                                                                                SHA-256:E6A261F3570D75CA8B819DFC00E647678A71DDD7DCDFFBEFA92FF18EF93CE272
                                                                                                                SHA-512:499F8E5CE5DA4E1C8D9736197520853A4483A2EB72D51EC1B2D3255E18616C454CB3FCF4B5D147C47B5D1B690041D12479AD790E97810D8F8E6A25DDB7F66791
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.f57f7916e76fc47c2a83efc3859d6379&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|7.yj....>..Y..G.{....x.[FG.*....7....r.......2..|..Fy.%..B....Zr......|....:....j~..1.5.[Im...f.Rk.?4...|.#2l.P.I*.{.......o.kKu.L..Oq%..H!......1...2........"....g...IO.Go........y..(........-..Tw........j-w.^"...>..K=.U ."C.-.-L(q.=..F.>.9'.......&....1.*.vR.......O.$.:...n.....a.w.w.4-OZ..G._.L....f.g.%...1....B.P....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14140), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):14140
                                                                                                                Entropy (8bit):5.176202386654817
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:X7zKStQ3Z6NFIvSAqwXpqsp6ItMbHOOUq8oAXz5hzgOxqRgfitvD6TryoTL459zE:PK2IqASsp8bHOlvMBDg++Mtu
                                                                                                                MD5:8F34B56ECA56F9A32B8B953FF2F9005B
                                                                                                                SHA1:32BF772D1026867833E2DF658A2E4AABDBA9BF78
                                                                                                                SHA-256:E2D3D9EDEB47DA532DF101E2FE0935890F7E52ACB204340BD78BF1CF4B4C4441
                                                                                                                SHA-512:6952E2203F672A26FBD64E1A3ABDC3C1D59DA2A5DC27FEFBC59BDF95A84359FF2EF200CDF7A22FD187C031AF31DB349D36E240ECE770EFFD3B5D46718794C64D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:!function(n){"function"==typeof define&&define.amd?define(n):n()}(function(){function t(n,t){for(var i in t)n[i]=t[i];return n}function g(n){var t=n.parentNode;t&&t.removeChild(n)}function a(n,t,r){var o,s,f,e={};for(f in t)"key"==f?o=t[f]:"ref"==f?s=t[f]:e[f]=t[f];if(arguments.length>2&&(e.children=arguments.length>3?i.call(arguments,2):r),"function"==typeof n&&null!=n.defaultProps)for(f in n.defaultProps)void 0===e[f]&&(e[f]=n.defaultProps[f]);return u(n,e,o,s,null)}function u(t,i,r,u,f){var e={type:t,props:i,key:r,ref:u,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==f?++p:f};return null==f&&null!=n.vnode&&n.vnode(e),e}function f(n){return n.children}function e(n,t){this.props=n;this.context=t}function o(n,t){if(null==t)return n.__?o(n.__,n.__.__k.indexOf(n)+1):null;for(var i;t<n.__k.length;t++)if(null!=(i=n.__k[t])&&null!=i.__e)return i.__e;return"function"==typeof n.type?o(n):null}function nt(n){var t,i;if(null!=(n=n.__)&&null!=n.__c){for(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):604
                                                                                                                Entropy (8bit):4.494729080911154
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trALQKJXlI+RGFGqtmGHgGqDOlZqukVmdOTmmv7+hGwHDOlnu1RJGKTKUwQaHg1:tULQKJ3GUAmGHgGIZum6A+hGcAu1RJGo
                                                                                                                MD5:553173A9618BFC2CDD1E631844F6FE54
                                                                                                                SHA1:EED338E6A2E88C29359FBCEB0840CDCEA39A1DC1
                                                                                                                SHA-256:0B0973B2018F10937C0C1E2402A50605725D2EF68E8CA1CAC6B8B763C77B548D
                                                                                                                SHA-512:6640BFA05C5F7160797BB51C1B33115D872E5EEE019F2A7E70C5C6803D21651492B7020907BD1453B14F1808C2ECCF60704AEF3ACC85AE2A42F00FCF3151CA08
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/MoreV2.svg
                                                                                                                Preview:<svg width="11" height="3" viewBox="0 0 11 3" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 1.25C2.5 1.94036 1.94036 2.5 1.25 2.5C0.559644 2.5 0 1.94036 0 1.25C0 0.559644 0.559644 0 1.25 0C1.94036 0 2.5 0.559644 2.5 1.25Z" fill-opacity="0.83"/>.. <path d="M6.5 1.25C6.5 1.94036 5.94036 2.5 5.25 2.5C4.55964 2.5 4 1.94036 4 1.25C4 0.559644 4.55964 0 5.25 0C5.94036 0 6.5 0.559644 6.5 1.25Z" fill-opacity="0.83"/>.. <path d="M9.25 2.5C9.94036 2.5 10.5 1.94036 10.5 1.25C10.5 0.559644 9.94036 0 9.25 0C8.55964 0 8 0.559644 8 1.25C8 1.94036 8.55964 2.5 9.25 2.5Z" fill-opacity="0.83"/>..</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3137
                                                                                                                Entropy (8bit):7.842854409151136
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAMX6c3l+wooXyS4yXpQRwLLEmPdnBmF/DcBiiRJ8xKBX8XD:gERl+wj9PmaM/D4iIy2X8XD
                                                                                                                MD5:4042F9AB7DABCB6D42F97C7B13192B7B
                                                                                                                SHA1:8238597661F208904D919BF222ABC8F4EDDBC29B
                                                                                                                SHA-256:D32091AFE3EF6788C3FDBA8943434F92A741B368E2CA8948CC540C9E49401ACA
                                                                                                                SHA-512:EF4FCC89D00AC1BB236EE7CD38A7EEBD73481B9F0A828BC2639C8DBA5488B400423B16693A20C1B5AC90A24EA3A3F740C24540BF88D52A09EA445AD5D178B60E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.a0d43bcd6b9b47d7600f2730702dcce7&pid=Wdp&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i...l ...!"['++.M.e.......,|R.u.....u[....H....Ie..)1.....S.z7.tk...<#..E..Hn..\...<..&....<.q.*O............\\.k:... ."P.f'2...3...paj...y.._}...exJ..*.E|.J..Wm.....?.B...=..Y&.....kv.So.X^...r...Mw...._'..[..tKq#..d.0 ycN%...8...J....@....|..x....{.".......r'....<.\..>...G...<7....%...{.Mi$..v.y.d.rO\...5)*.H-.L.9uL=Z3....4......o.P.....w.x....N.mI-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x432, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):131072
                                                                                                                Entropy (8bit):6.885833486472933
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:bL02qsskbOsiWn1F0ezA73ZILKJGeojB2nITYTNKzSWsIz0dONUO8cI:302IuN3OILCG5B2kzSRIz4ONi
                                                                                                                MD5:C1012C540AC4C40385414836FC6433C0
                                                                                                                SHA1:2D8E39EBB124793AD35BD1577153EC40E2C16541
                                                                                                                SHA-256:3C0651DEE3CBB0516987122319462BBB9C8B2A4755F0F4248CF735B7FC836940
                                                                                                                SHA-512:EF664A0E73BCB5093D046A42300B8E1C362967041BFDD73B7BBB324A60670B7E98C9915D3DE99B203C63E6AF60EE07D676AC093595F5E56C7B08C0B799F11908
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZKDc.img?w=768&h=432&m=6&x=432&y=92&s=36&d=36
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?..3............i.%.t..,~l.T4)b.M!.,m...'...af.d|....)J.2X.kDCcj.:$.&T.7.TH.....;h.X`w.E.E..m..??`{.Z9.iag..9..CW....l+u..%...h.....#o".;.C..9...N......s..3.+.ds=.@..xz...j.bL.w..|...9.2nj...A..PG9.*..f.....*".O..lw)...i#.$.#...+JvD3u|E.v.g...Z&..k..9...[4s..9.P...s.q....!.....4Q.. ..rK..U.S.tV7...eA..+E].......BGL.9]....`..[K.?.\...pp..O{.M-`L.t...g......oM...\k...#...\..s.e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4876
                                                                                                                Entropy (8bit):7.91964652144294
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhE6IvQWkrnSlKS3bkrCLQ3/xvfCNHPmXtxn4rT+n4FE4RclTW:yhBIvQWSWKRrCLQvxviHQ31oEHW
                                                                                                                MD5:EDB02E5DE1CAD0657CC570778FE73BFC
                                                                                                                SHA1:3BA0A4A5310ACC83B591F8E1BE44D649B4727DCD
                                                                                                                SHA-256:45B1C38FF71B0FBD599942BAE643B0B079B27F709D485B75D1773ACD06CBB50F
                                                                                                                SHA-512:D2BC6ED8705654A56EB4B2BF1B789C7CFA6DCD4725FEDD5502655DE247442ADF6310863A97D14DF27EE17E5E0391F7B527B32709E69D660A6098B8A56AB3772C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........II..-.)......q.F..j1.Y<.2|....G.+.>+..|.q....J..8..R..D..N..^.?.........0....51...V..F..Tm...,.<*&.q.?3...s.....=.[B...&r...UG..]6...M....7....-........2k....L.BY..8.....@5...N..b.....n..'.^.......e..&.......\.....O..m.....o..a>.|.{.J.@...2/..Z.".<p.?..I.M_............%c...8.........4-....L.a..r..v .T...#.4Y?f.v.d?h...y.).#.9....#...^.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2858)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):120749
                                                                                                                Entropy (8bit):5.433235882408393
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:z58bNS2DtH5hWzNsTp3RMu3a3O7Awlts4LpzIPufr+hi8if/9d9E9qomq+32+:tz0rK3O0HiU2X9d
                                                                                                                MD5:2C8761F48C6F00E85ADEEBA737050E8F
                                                                                                                SHA1:11375E95FD81B6DF294315A6CC61ECE1DCB52125
                                                                                                                SHA-256:E2EC81B19233FD4CD6EF5ADCB45C0CBEC6BD5673716BA0454CE56B67486ECE46
                                                                                                                SHA-512:56F5370110AA1FB1F9B6B019602D720EE298B33CEDD6A4BCCD568D61D5A8734F431CE22E2CFB6E733AAFA12DA533C2A891C63647B3824956CA26FDB84EBAE7AC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'configurablefillermodule':['configurablemodule','enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablefillermodule','configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1274
                                                                                                                Entropy (8bit):4.76866515748201
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7ZA0RnsK88Dl3r5JCyJ3/M+yEoi1iwQfk/zOkKJFwmvAGaMIDgA3e66u/:sRsKtpr5JFJPMy3n/WrwxGazDgA3H
                                                                                                                MD5:BC2CA4C02D8330860D34A943488A7A45
                                                                                                                SHA1:EEB8859DE80E94571F7E906BDFAAFA9C98E493B7
                                                                                                                SHA-256:5CD4E73D22042B54B0648341D22DCE5E089F6ADAAD76FE70083CD545D36CD9C4
                                                                                                                SHA-512:335D1C0EEDC3235770F81CF37EF36649474B9A23E4D924EDD681A6BD8674A3A89E48B77AA788ED3ABEB6881884832D9F066B76486609CDE303EE3D61F7FA6FEC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyxfDD?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....?IDATx..SMK.Q.~4.......Z..B.i..@.....q.O. ...~..B..V...>tSY..@C.E0(.U!.w.x_.....9sf.y.9.....o.s.........F..Z....+.L&,..b}}.[[[.S..]..`0.`{{....L....t:\..ex<........D....p.....7.d.YT*......i...".L"......d...(kkk....coo.....%xxx.^.G".@8.F..'.....<o0..@...L.........{~~..)...Uptt.@&..,J.Au.J%..,k......r.......f......u:....>??...D...YM&.:EI...f.\..h...%vvvH...H I...x||....cV.....A(....lb<..v8..I...P............6+......1Q..!.......V.%.r9^..*O.`IV.,..oE#.C...v..n.K.y@.j./.........\i..V.....kD.Q6M.'}..FZ....qrr...U.U..'.|>...X,.3..|...%D"..R)...h`..g.#.^y.2.C...%.."j.}....IEND.B`............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2844
                                                                                                                Entropy (8bit):7.835054035102782
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAUe5OvRiT+a3sls9PEj5E4jcijrTV6CmSmno:gE5egpiCacm74jc+TmSl
                                                                                                                MD5:75D7A491941718A5DCC849A006496F10
                                                                                                                SHA1:DEEBF03993128C23AC12508B3BE56280F3329805
                                                                                                                SHA-256:30039600186F5571C7A2386FB49D43A24C80AA15BF8B8EF14EB20DB009B1B799
                                                                                                                SHA-512:13ED52A510B4C1B15D9BE568FAA130F169D72E1017797B215505B1D0127FCE42FA5257D5FB2F8FCC9FC8311AD39DFCDEFB1FCF1D1FAF53C11D38B4D2CABB35BE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C.....e=rT.W.4...X....yN.b....i~.i3ir\.(..vt.......Bk..}.#.T....zV....|.r.+.|.......[../..7...-..a.=.jiw...?).#_:...b...w<..Wo.M&..#r'le.N..*!..*W:..U"..xg.)1.....k....t..;|ap..$~u..L.qm._E...kkqe(.-...Q.......x.@{.=}....X.G.S.*2..|b.g.<...P....h..=bh....yJ.G..].\...@..|E.g......#.Zm..G..U.<.`rHV..A.z..o.)7.u.....1j..E...1H.{\....:......z..R.ky..4..j.......E
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):509
                                                                                                                Entropy (8bit):7.387894596632006
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/OHJn9miRgPR1UyDLtuthnFE4xPido8s7rclPJTyRN:Mpn9miRgPXNubKIsk+PJe3
                                                                                                                MD5:46FC37A07ED779B8E9D2B70EB527630B
                                                                                                                SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                                                                                                SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                                                                                                SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4955
                                                                                                                Entropy (8bit):7.7991253818771895
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEsxDvD/5yhuQXn3XE79MQpC4TpHRQdJOa33MPcvwuUuJiZ9s:/Ov7h9RMKTFRQd93MOUu4s
                                                                                                                MD5:48F2C5070143342F275AFDFF5DA37C6C
                                                                                                                SHA1:1A23F15885ACAF2AF7FB55FE937762ED3D256494
                                                                                                                SHA-256:DE24C24FBC6DA60A8B3B16B0A99BC1318F64AD940C89E66CF11928F67525AC4F
                                                                                                                SHA-512:2844D3466BC3E75D10F9F20FB7920AD891A6590F8A78864BB6A7AC3FF834FD2B038C66261C9289B1D0A7524C9F8748F4DF1AC942D4602DD6A507BF3959D5737A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z.E..z.E....QK@.E.R.QE..QE..R.E..(.&(.h..P.E...QKI@.E.P..JZA@...P.Q.)h.)i.....s..Gh....N..&.).3. ,}..vm..-.....`..jZv!.8c..W.......O..@dQE..C4Q.(....QE..QI@.E&ii.(...(....QE..QF(...(..&(.....(..(....%.,04........b5R.j.O..qY..1..V#.b\(..Z}U.......){.L...(...Z.%(.zJw....5.QRl.QE..c...J(.i)i(......i.qE.P.E.P .....(...(...))h...(...KVm.....v...v.... .{.Z.8..QWc&.-.Q@
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6679
                                                                                                                Entropy (8bit):7.880932925574376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HZAvsOaVYHPxlpIn0K43gIuhRMaFiLi7ig:HB6XWT4wIu1iLVg
                                                                                                                MD5:EEE48074C6DD5DD9362CC8ACB470471C
                                                                                                                SHA1:AF2C42C31BE788E40176BE6FCCC607AD9EFA474F
                                                                                                                SHA-256:94BE7AA49E70E2CFE653AC84339A2A75C63A207B879C4D73F526F6B3A82F5862
                                                                                                                SHA-512:E6E60D44073A635B06AC6649683E1BF255A84E130DE5AA206E4AD3696131B9454AAB94CBBFAAB8781D6BE7467E9552CBAC0963C7A2E19A1EA44640BED346F3BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....D."...+.?T...2."..S*r).....N.OT..(..N[..T.".L......+O..u|...6....6...}=.....7X...e...j..F1..\B...\i.W....1)c......,|db..3NQ..5...".).3J.sR.5.:..l.V.U.J..r.N+6..t..q.....;.:..A..H..X1.2S.Q}J..-0..Z..HS..s.eLf.......{03W.Q.*-...).?.U...).2j.a*}.v. ..[..g....]^.+.....kt..m....../......[+...W.c.".Jn....I..Vz*E".S6U.-7g....R)M........9.6SvU......yS...S.J..t.>n..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65179), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):65276
                                                                                                                Entropy (8bit):5.35325574701626
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:DaD99eR7s83Hw4oUGaOGE477KiIY0MnZez7S7nM1En0wEJPddhMJCvOWIjQS31F:2DmFs83Hw47ZO7S7nwEYvoQSFF
                                                                                                                MD5:7F2072979E01762C1D93252774DD5521
                                                                                                                SHA1:BA2DFED2ADEA1C3387539F08C35165EFE3338866
                                                                                                                SHA-256:9DBECBADAA08E0D16AAB217984189FF2CEF37B1D741038DB5A4ACEBA05EB1470
                                                                                                                SHA-512:3F0BC97AE61B3210F91DB2F9234DF9FE8F85BD6B6E2E835C9BB39C0571B48175DE3296350E3A3662F213788D8939D5BDFB221BBE51A2F176E510AC733BFFB2F3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.clarity.ms/s/0.7.44/clarity.js
                                                                                                                Preview:/* clarity-js v0.7.44: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5658
                                                                                                                Entropy (8bit):7.837114795333907
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OELz7BuvQ2tgjFeqp2LJPSFlNpi0Bimo2ixdfTopP/ZxtrJPfgAiJoDQr+BaBAB:/OIHK4FeDLpYhBO2zbtrhfEzq8vSV
                                                                                                                MD5:1F1345DB88CF6520EE7B98D6A99D21D2
                                                                                                                SHA1:B9C9B1EFA2C5726DAF68114CA964215BE7ED1A05
                                                                                                                SHA-256:FC7D8F91135061D935597E49079B7392ED7224A5313AA253321D5DEFC82A3216
                                                                                                                SHA-512:7483A108FCDFCB0FED348A93C88B2E55F8C2BE62294CE71901C7960F4C489C00938346478A969736FA069C85F29C1E0E75B3EC6DC823F410F2FD7CD34842FB17
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4...(....\.nh.B..2..~h.34f.......u..P..i)h...m.....F)..........\.)E..E%....Q..nm.9...E^.uJ.....&./f.4..q.h...4f.4P!sE%-..QK@.-%-.1.........3XjNx.Vc.x.b1...)........dF$|..z.k+0.FH<.....I>(.:.`.S..3@..B.....&(.-Gp.".8...4.~(.$Q$1.a}.i.A.(.....Rf....E-...R.@.E...w.L...Tn>mb......H.....,.h'....U.>....\R...qKKM4....f.4.&h.G.].......u....@`.5.J.8.....{...s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (22768), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):22768
                                                                                                                Entropy (8bit):4.758284890723753
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:iRyrVnJ4lKz2cgUXht64g2D6HIuFxZgkg0m2JmVt5AIVMiwVt6yghAzk2ku9Wggt:iExqL8gi6+hT2J6vAQSEhFB8W
                                                                                                                MD5:29DB36E86039892E667A5DFFBD7CA78F
                                                                                                                SHA1:8C19B315A2A433019D4081A6EF0F7A9C29834489
                                                                                                                SHA-256:887E92B77195A8B1D10FE42F14850A29332C4AA1AD6F452A8F15501AF9F4310D
                                                                                                                SHA-512:EA62E414214C4693E003552E86ACBBE9522F1704185761214ADFE3FC590845B2F895DCB9CCC6ACF680F7C614F2D13D2EEC3A180C6B217992317EF249EF4FE443
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/vertical-nav-icons-legacy.02bacf436d7918cf6c95.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["vertical-nav-icons-legacy"],{19204:function(a,h,t){"use strict";t.r(h),t.d(h,{icons:function(){return oa}});var v=t(88336),c=t.n(v),s=t(67707),w=t.n(s),l=t(97825),i=t.n(l),g=t(83404),n=t.n(g),o=t(88798),z=t.n(o),e=t(36184),p=t.n(e),m=t(20503),x=t.n(m),r=t(60767),M=t.n(r),d=t(13731),H=t.n(d),V=t(60134),A=t.n(V),f=t(50338),u=t.n(f),B=t(58125),L=t.n(B),C=t(62794),Z=t.n(C),y=t(49322),b=t.n(y),k=t(15092),F=t.n(k),W=t(46539),q=t.n(W),E=t(17447),S=t.n(E),j=t(83926),D=t.n(j),G=t(52688),I=t.n(G),J=t(20367),K=t.n(J),N=t(7981),O=t.n(N),P=t(58443),Q=t.n(P),R=t(23036),T=t.n(R),U=t(56933),X=t.n(U),Y=t(55096),$=t.n(Y),_=t(27650),aa=t.n(_),ha=t(46146),ta=t.n(ha),va=t(9901),ca=t.n(va),sa=t(9547),wa=t.n(sa),la=t(84630),ia=t.n(la),ga=t(18520),na=t.n(ga);const oa={autos:wa(),clouds:na(),community:O(),entertainment:x(),esports:M(),food:H(),gaming:b(),globe:A(),health:u(),hidden:X(),home:Z(),inspiration:'<svg width="20" height="20" viewBox="0 0 2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2864)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4703
                                                                                                                Entropy (8bit):5.447944586853598
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RmBwu5xtXmtRVb7hChchuhyhQh5hBJh5hBPEhZh5h7xhL/h7hXJOEf2htIhBVhf7:EOctWtnvwqU0SfHJfHPEz3zV1J2gHVgg
                                                                                                                MD5:25D55015FEAA1931B2773BBD5BEB7D7A
                                                                                                                SHA1:D2C62CB816D21F474A619C4C2EB3475E2FB4BF5D
                                                                                                                SHA-256:75C58A7B6769E390FCAA3AFF548AC74AA0E272E42FD5B665DA35508965F25483
                                                                                                                SHA-512:F71287583CE238E297A889E00E4C83FD08DD9E2CB6B523CC1602CA710382240EB82C88C1923DD7F034841BE646DEFA502C5AFE8851D95F6B33BB91A60FE83120
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_article-page-wc_dist_components_ArticleUpsellPopup_index_js.cedd3297832b21c9e6d3.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_article-page-wc_dist_components_ArticleUpsellPopup_index_js"],{17132:function(e,t,p){p.r(t),p.d(t,{ArticleUpsellPopup:function(){return w}});var o=p(33940),l=p(28904),i=p(49218),n=p(93703),s=p(87260);const r=i.dy`<img src="${(0,s.Yq)().StaticsUrl}latest/views/icons/MicrosoftStartAppIcon.png" alt=${e=>e.louserzedStrings.upsellPopupPrimaryTitle} />`,a=i.dy`<img src="${(0,s.Yq)().StaticsUrl}latest/icons-wc/icons/Globe.svg" alt=${e=>e.louserzedStrings.upsellPopupSecondaryTitle} />`,c=i.dy`<button type="button" name=${e=>e.louserzedStrings.upsellPopupPrimaryButton} @click=${e=>e.handleUpsellClick()} data-t="${e=>{var t;return null===(t=e.articlePageTelemetry)||void 0===t?void 0:t.OpenInStartAppUpsellPopup}}">${e=>e.louserzedStrings.upsellPopupPrimaryButton}</button>`,d=i.dy`<button type="button" name=${e=>e.louserzedStrings.upsellPopupSecondaryButton} @click=${e=>e.handleUpsellDismissClick()} data-t="$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):589
                                                                                                                Entropy (8bit):5.085028072286348
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                MD5:7A903A859615D137E561051C006435C2
                                                                                                                SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1066
                                                                                                                Entropy (8bit):7.198152829540802
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3lJGb2T75geinsd/lvP8Y:c9D7uERAbJIy9geisdNv0Y
                                                                                                                MD5:262BB02C0EBCFB9F370E7B0ACCE9BCD6
                                                                                                                SHA1:82D94F940A4A2B22FA281A2D6371CDAD31CB82A8
                                                                                                                SHA-256:B9D7E5AF42DE5AAB18BA8759E9BA6002220172B52001BEF50B28ACAD8CFE42EA
                                                                                                                SHA-512:C905D13FC666432154397246985A201001B7921A30BF4AE2FC27266FCEFADEA9941F66BADCF9460B00D7E98EA037F9E91CEA75DE117771F31939FF4691D82B6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K....z.......[...1R........6.8.m.|..Pl}q...h...85........q.....P$...L9.QX.;....G..2....iRR.k.(.x.1....n..m....5.....E...(....b..k.......Qo....~w.n...[G..!..g.m.'i..ev..............-:V.../.a.)r.]m.A..b.F.\....3....~/...I<...?]...5z...........>........D.b..*.q.s...q.6[<.......3J...D...x.T.Q.../...3....G.km......a.......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 149450
                                                                                                                Category:dropped
                                                                                                                Size (bytes):51827
                                                                                                                Entropy (8bit):7.995448944874656
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:/+oQTSfgVnpaNWkI1CY0027HVaxCkBZIMoSRvSrnai3au2kzGad5kmRV:ceYFpaNWkeC1nHoxLvIbau3GadD3
                                                                                                                MD5:326EBB8DA3C86403C211F8A713F06522
                                                                                                                SHA1:82055CBACC1D188531B91430277CE0A3860807D1
                                                                                                                SHA-256:E057B68B1087F9CCB649C73AA4580168240EB42F6F80724F1EE1BF86CEA8F8D7
                                                                                                                SHA-512:5FCD503B3ED5051E57CC9241DD0940B66C87787B39AF69F66F25106C493BE0B480C02DB6F80CA11B72E1D3CD2C9F61B4616DC3F570833A04D3AE2226290B0E83
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:...........k[..(.....k...L...nv..nf.-.3...x.D.....v.......,;..^.~..p..l.$K.R..T*...._......Ocp.?=k..l.}.?.m...?.G.g.;{._.~..?....M........7.....0.%.$I.\d.{.M. j..}#...I..)Fy..,.BC.%....K.. ...'N...P[x..Pz.L....o.I..D#..T[./q&..x,...]8.k...4.........#....p.A*....7I..q;...B.Z3...1#ph.C8..o.......l.d...2I.=5.F....64..Le....m..v..w0....0...f...H...Q.H.<m..2l{C|..@.=5n. F..........".]@....Fx?..P....d2...-U..f.....3K.N..awZ.....r..p.].O2oe.6....(._.'..(../.../...?3.p....'.!......a..ubb.......c......A.c.h..:;pz.,.L..6...zn.v.oIj?..|7uC?.h]...i_...r...U/{.6#...w.li.I..".r..8k.0.y.?MD....c@.D.15G0.v...br.^-.N..ivg..|.q..o...9.n#p.....J[\.W~.?..0Z\.AwzS.Rg.....vlg&;.?....n{.YOc!D,.7vz._9..i...&.)..G.}L.C/v#o...L.y6..B..Q.sU....9t.%..ZE..l...a.._^...i.ddd8..WJ...Co,.n-......r...[,..g.....;.:..0....i.>..H.+5...WL........BT..r...)N..m;..X...............*.nL...&...]]7..L.....z>........7v.paJQ.(../g:n`.!.B7.9.8.Q;.w".......z+.XZ...,.=..m!...t3z..R Q2...R..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10780
                                                                                                                Entropy (8bit):7.951411347846697
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HEUboyWN7ULtM53MHypxlYAfNKGbs8At1bsGBeV7JU7keoR5zVRznb7G:HRo7tMI2AfYis8At1bsDVlU7keWV1b7G
                                                                                                                MD5:4120D939047721481AF4CAE86B0FC2EB
                                                                                                                SHA1:97DBAE2EC32E3BC017F8B1371432E5C6C2C62A79
                                                                                                                SHA-256:718292E8C6B8E497CE4AC9C5B58E5EB610BF1915749B1866E40DE1BB22A2A33C
                                                                                                                SHA-512:3798AEF81EA008F5B250279E46CB98535557581CC0B86B2B8A0365E17240A800F640909D403E0B5A0F51D9E3ADC0DBAA45DFD580B31B3FB73262150100642D7B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N...=;...5b1.9.....cq.q.+r8.*...295.).q..f..Pwt.*.'..4l..r...l..8..|.g...2....M..>i0G..L..v.sO....~..).....Qy~..D8.@..b.....:....\d....g.B..5ja..j.G......cS.{.i..9d.....EJ.*....cmF?..N..v.....p.J.~.x}..E?6.|u.4.QEjiF..+#..O....~.zE..+s..E.VB.F. ...7Z..J7..g.Y.~...]J8..,m..@.......t.V......7.e..s^.o0n......y.k.s!h......4..M.o^..d..,,.jG.}.<!~..m.^{...x'P
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):484
                                                                                                                Entropy (8bit):7.308583979129331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/SBkGl/gkCuMtxd+RwxXX62zFpOq7eZ9zsD:W1zCTqw80FK9zsD
                                                                                                                MD5:3EDAFC677C016C8A80DABA514B0009B5
                                                                                                                SHA1:E4C872299519EFD429D5CF0C95476191E2864BFD
                                                                                                                SHA-256:7624611207C47C129AA21AEFEBF6677663DBB8ACBF5A7B10B27A4A97C3B0314A
                                                                                                                SHA-512:E56AC90F992CE708B5C2C68A1FCA199EA6F9089A7295FE0E23E8E9DDD2A8650BC4C4388993B86D10F7F917E276B19B16773CC85772ABB71511C101A7DCD62E6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.MHxqk0yjS0WJ0s_YOcKUhg&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.........c.)....yIDAT8O...J.Q...".E..t4..-...E.6=D.."...B...B...-#Z...q.H.6.....DPmB..7g.5.[|\...}.{/W...`h...u."S..v..[....m.......lt..rm..XZ.Q..Y...7`6.Q=9.J...&......'.ZFB...O.Wx.o.ZE6....t.l...j|...C...-rii/....L.-..e....o.&.g.<c..6....Y.nu..T+....@.....>...KxQ5..2...:d...].. ...|.5......c.A..x.....[...`.8B...(.q;._pp.&.r..|dg.I......|....(.hW..O.....Jo......|L"..z..c....o...h.:..{......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7264
                                                                                                                Entropy (8bit):5.281920075365549
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:AB6gLCwUYg3KTLfSJNazLPJb3z/LfEOCLPB:q6gLG3KTLfSJNazLPt3z/LfEOCLPB
                                                                                                                MD5:6A0FEBA8A58E5D94E2E561268C2E9330
                                                                                                                SHA1:A6B5B2A14DA18548388438208DA2121762A848D9
                                                                                                                SHA-256:438C99C91F173CBE56A893DFCB56E17716D59EABAF182098B54500E38808DBB2
                                                                                                                SHA-512:3008FD01A07CE0247A5658E3E115A4CBC994D9751EC6BA7406ADEE684F4F4AF8B14B18CDE172F463A4F11CA616E3282ACD7A1D08B3FDD010CFAE9EBB4316947B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/serviceak/news/feed/pages/viewspage?contentId=AA1oZEfb&pageId=desktopviews&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=winp1&cm=en-us&it=web&user=m-2AF646779035694A120D52A8919D686F&scn=ANON
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oZEfb&cm=en-us&User=m-2AF646779035694A120D52A8919D686F&$skip=3","sections":[{"template":"rightrail","cards":[{"type":"relatedContent","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1oZEfb","isLocalContent":false,"galleryItemCount":0,"relatedCards":[{"id":"AA1oZEfb","type":"article","isLocalContent":false,"galleryItemCount":0,"relevanceScore":200.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"}]}]},{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"AAqcK7","name":"CNN","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","promotionalUrl":"http://www.cnn.com/","profileId":"vid-bpwfbvkfudq92wksju4upi9jrx2pn0ax46vrw0vkst93vpwr5pva","lightThemeSVGLogo":{"width":26,"height":12,"url":"https://cdn.qu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13441)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):71348
                                                                                                                Entropy (8bit):5.374573141886402
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:tWvqqwu9x2kCHyojpMVmvLcUFqG0vxxfBB7d/lT4v9ks7HfKXG4nd34c3AhQs9Z5:tzfu9x23LLzwVwksDfti9okdW
                                                                                                                MD5:CB964C3ABD6B9051830F602989DD4BED
                                                                                                                SHA1:4A2F4359D35E84E8D46FA518220771597BB37074
                                                                                                                SHA-256:06815C626EB088538BB19A1BC1D179E74E7E1DFA1C5F5047A146D08822ABAEC9
                                                                                                                SHA-512:6DD7AE9559B6EB9DC47D95846BC76679BD48CB97C1604951CA5E54B0BA6B1FC16CF712468AF42542AE7750538DE582A7507939589D4138C52FD5511E2952BF80
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_slideshow-base_dist_index_js.aef3583135404607c0c6.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_slideshow-base_dist_index_js"],{79111:function(e,t,i){"use strict";i.d(t,{_:function(){return u},o:function(){return h}});var a=i(92100),o=i(31558),r=i(32808),n=i(22067),s=i(15030),d=i(16622),l=i(68527);function u(e){let t=(0,l.u)(s.T.enableDAdTemplate);if((0,o.N)()){var i;const e=null===(i=a.c.getParamsWithItems(location.search,!0,"citem").find((e=>{let{key:t}=e;return"AdDensity"===t})))||void 0===i?void 0:i.value;e&&(t=e)}if(t&&d.t[t])return(0,n.P9)(e,r.x2,"1"),d.t[t];(0,n.P9)(e,r.x2,"0")}function h(){let e=(0,l.u)(s.T.dynamicAutorotate);if((0,o.N)()){var t;const i=null===(t=a.c.getParamsWithItems(location.search,!0,"citem").find((e=>{let{key:t}=e;return"dynamicAutorotate"===t})))||void 0===t?void 0:t.value;i&&(e=i)}return"1"===e}},16983:function(e,t,i){"use strict";i.r(t),i.d(t,{GallerySlideshow:function(){return nt},ImmersiveSlideshow:function(){return st.s},MobileGallerySlideshow:function(){return Dt},Sli
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11612
                                                                                                                Entropy (8bit):7.956531206258286
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Gcig+utr66Qn7lW7nYNwSZ5ViQjxYHi1wBJfnJuHbBv9Tp5Z3sd/zv2J9s9XL:GcPpQnxWENwSsYYC1MJnSbZ9fZ8da9sl
                                                                                                                MD5:04DD8C5D675C8D7A46A22F24170926A0
                                                                                                                SHA1:2BFE7924C3ED2D7AFBED290C35B60A6B09B5D046
                                                                                                                SHA-256:3BBDF5CDA9D3FDD1AC52A74D04E2CB7F03582EA7F6AEC634321F2F0F783614AB
                                                                                                                SHA-512:75C0F950B7EA9069E3508805E5E5DEC633B84406F21D2712E5E32FB7992FD11083BF7C162D5254CFB2F78B3AEB9353D85B6D090F094323498459368A0BE56698
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....S.%O(.0..y.......X...D85..c.z1r........X.k)"..9.X18.xb?....f.R.X.qb..&_..`...d0.?..h......#*.,..8.,....P..s..E.8E..Su.)...J./..v..=.R..dJ.3.>".Eu.}^..d.u~zc..1^}.*....U...3}.1s..y...77W:..n..l...._.....k.....m.H...K....8.:..UEs.5.<..R..>..6.=....K.B..O.`....+...q.C7..I.0 ..?.........F.U..&A2a...5q..).....1...M.#.......kY......c.l.7q-.i.^_-.q.e<..g.._.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2135
                                                                                                                Entropy (8bit):7.77332363650092
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERASnG2XvOAF/LGuZIDdTjxFzJygmTG:8zhEJG4FTGuOdXxFz0hG
                                                                                                                MD5:A4948D5A36519E31A11939EF6A8FD878
                                                                                                                SHA1:32D2AA201DB27D57FC4E9627210E560C2D2F7C29
                                                                                                                SHA-256:6133CF3A52E1BAFB9FA5902A62C05F01AE8B3CC9525D6B6EB6C8D5D70FA8A1A5
                                                                                                                SHA-512:10A6B245BDA95B6B1DAB60668BC2E44588C1F0CA707A99869050DAFD22EFA47B86E1B473C4EBC7EA8101635A306897DD855C9329D5A35FAA7C693A9C0E00D693
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....HRR.P0...4.J(.....t...V$.E..m.3.".L.>...*2f}E...B....z..T..5...W.8.)+...oh.5(.>.L.1.........0..cq..>...T...1N...".(....2.R.K@.....J(......,EKM...h...b.v....+CC.....J.|.8!Go..Y..xh.67D6..f.U......Rr[....J.,.E..od.+h..W.....@.3...6@a.....w.........U.U.E@.,.0.2.<..>k.m.}........S..#Y....d..........vN...N:...C..+i)u.`.....^+f.'.....~\...7.^$J)...Wv.Y.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11688
                                                                                                                Entropy (8bit):7.950294161986093
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Z7kKIcthteGmZhFDVp3nXu1IQ7rxGqzB3k7yLTdsXgwJWzynVrWO1D6sG:ZBXSZX5FXu1IErBBU+LTIKeWO1DfG
                                                                                                                MD5:31FA47570E0F64E3E672284DA817B595
                                                                                                                SHA1:F282C2F88D6B04BF7E40454AE1FC3DFD3F32694A
                                                                                                                SHA-256:C4A2CC8D446002A9D2D9C6088F278ED1B2EFC8148DC1ED4B87C2B525BAB99B42
                                                                                                                SHA-512:E6D3C0D043180A258845AA5F9A4CA5585F7FE2ED80568AE37DF565B5CF768B8EC8851913341BA8B97293C80BDB55CB4E34EDF13C7FA4C9383E042F54DFB60F5D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J:.~..L.S.|..#.D..n..T..1..9.+..z...Y..z../..}..Ww<.Dn.[w..G.....=kWO..T'....rG..Z......o).gv.1RxW..*....J.....c.4P..../b?:.a..Q^5..K....S... ...*.&......O^...:pS.l...>.._./.....-..U..$zE.a..A...7..pG .."...._.......0...0k....w...]..~.]..bj.cm.s...o.x.\.....W.l.er .9#<....M\./..*x.i=mc.y.eS..XOs.....o....c..a.w.~l..+f"....\..bD..k...6]......[...I2..s
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8339
                                                                                                                Entropy (8bit):7.9188923869378325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:/gibMH8kNlWIwA4GhSSKA0Wtigjax4aAWbts59Xjawd:/ggM5lw29IWti1fAWbts59zZ
                                                                                                                MD5:8C56F8403276FCF3F005EA662BA234CF
                                                                                                                SHA1:BA96D45FFCE21A84F4D572703635B9BB571D602B
                                                                                                                SHA-256:605A65287DC02EF63C4EFEA5099BFC1DEA50A0CD816D888ACCD31C62AF7987DB
                                                                                                                SHA-512:7D57634AC588611B1795DB86D549F11DF6C7B29EB160A1BA4B3105404769D915A71F749279C2EE17695B70EE76E0641B55D8AAF786164CDB5B3C5AD56E984B1D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Zj.....P....RsM..4.J.e8 ..~)1LF...x.....5#0A.`.S..B....8..9<..+.O}.}..}...@.........}.6.%.......3.........F......"._.0`..#..'...Y...v...8.sOP[....(.....W..X.;..9.....&.E.l....!+..;}..E?0R....5..<...H...z.u'.4.x.5.a.As.|..56*.o.'.$..=:.Vl..1c..3y..r3...-.w...bDQ..H.g...b+?-{.S....@.s......'..G ...M...._..1.#o\zS.c.B.d.$*...cH..\#c8^..J......q.d.|.V..Kx..)...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1248
                                                                                                                Entropy (8bit):4.794006986210145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37510)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):513855
                                                                                                                Entropy (8bit):5.516936876702278
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:X7AvI5ZG+EcbydN8Jk7OYVA3ib+s0f5VJdnM:rzPG+EcbkCJk7OSA3ib+sw5VJdM
                                                                                                                MD5:E049F675E6161294361368B923D0953A
                                                                                                                SHA1:827D1A9BB7DD4991408BBE7E07CD1F84F97E51B3
                                                                                                                SHA-256:FEB440941620F1BA26896B3281344C677D21AA8A7ADE68D5192F979B92396B9A
                                                                                                                SHA-512:5ED50ADAA58CA1255FEE45B11DC450F3FD728F559DF02AEA555C2710D4ED4A56FDC3E661A6104841B57E337BA929C6BAD834A0F0B51F465965AB26580DED9078
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/desktop-feed-views.5d681de97f25151f70fa.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["desktop-feed-views"],{4584:function(e,t,i){"use strict";var a,n,o,r;i.d(t,{HI:function(){return d},Iz:function(){return r},OZ:function(){return c},VK:function(){return h},Xb:function(){return o},bi:function(){return m},ej:function(){return u},f8:function(){return f},hU:function(){return g},iR:function(){return n},pg:function(){return v},sC:function(){return p},t$:function(){return l},us:function(){return a},y4:function(){return s}}),function(e){e.Email="email",e.Facebook="facebook",e.Line="line",e.LinkedIn="linkedin",e.Skype="skype",e.Twitter="twitter",e.VK="vk",e.WhatsApp="whatsapp"}(a||(a={})),function(e){e.Share="share",e.ShareV2="shareV2",e.Mute="mute",e.Report="report",e.ReportAd="reportad",e.WhyAmISee="whyAmISee"}(n||(n={})),function(e){e.cancel="Cancel",e.cardAction="CardAction",e.closeHeadline="Close dialog",e.closeModule="Dismiss",e.copy="Copy",e.hideMenuItem="Hide",e.hideHeadline="Hide Story",e.manageInterestsMenuI
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):548
                                                                                                                Entropy (8bit):7.322315938015474
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/dg/hrWK/eLGgMtxAk6PN2L7wOrvEQh1edh2wwGk:HgprWkxg2Ak6V2rr8mYY/r
                                                                                                                MD5:918F70521BCE87B83DD988319C8BBC88
                                                                                                                SHA1:07D839887FB57DDBD52BDBD0AA577CBFF42AD6E3
                                                                                                                SHA-256:018C97B1783ED2D11525C80D3046F434BAF482E5E51A765D72D2E4B838B87A6B
                                                                                                                SHA-512:40ACD2C2A6253646570AF066E7E7A004A6A335E0A886AA9A52EE4C6847637D81C6FC1944061C39F95377DF0A746BCD5DDDDAD1B53545060831777FB66264BB22
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..;.AQ..Ot*.h4D#.h.BK...H4:%.N..H$~.......~...k...sg...|9.....s..x.r8...]..`...|>.v..t:a......"...cw.F....z..v...|n...pBT<.N....p8..DP.VET,...zq.^._1.Q.B...1...~U?H.v...l6b...0...h4...P......v.Q..%.{Ug8!..Z.X~...J..R..tZ...~.c.ZI...P(H..b!c*.B.VC<..x<....8!./.......2...y4.I.S..pB..g..x.r...(...x.^.p8D...T.Y..PX.DB..dR.A.......}.<.X.....N.#.$..#.."...<...F2.e@.2...1..eD...D.....t.M.{...j.0.L....1\P...#.....F.....M..[3..).F.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):308
                                                                                                                Entropy (8bit):5.096104742721561
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://r.bing.com/rs/6r/td/jnc,nj/2RFgnacsz6nPw9vvxd8AGFyaQr8.js?or=w"
                                                                                                                Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1829
                                                                                                                Entropy (8bit):3.958376074234918
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tVvnjuDebkQ/KN8NUfgVNsukQyO/HOOF7ygEjzKzBF6RR2poIugpDco1EISiezGA:rnC2R/74gVNbWgUzKznSooILDpOHxh
                                                                                                                MD5:B006565D5EE6ED73849DDBC655EDEA32
                                                                                                                SHA1:3271C938DF715185E983EA682EFC9C7E870C58E0
                                                                                                                SHA-256:51F195E58525D32BFEC69FB435044246E340540C88CBBAC83501969EF638820E
                                                                                                                SHA-512:6D8126DA32DE2600693541C95A010BA5CB4B9A97401BC7EA335974DB451020677550A05D5379DD5670719B87CBC72B9E519F007769EF1AF1BD3D03C33900635C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/MnHJON9xUYXpg-poLvycfocMWOA.svg
                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.5001 5.00088C14.8255 5.00088 15.91 6.03236 15.9947 7.33639L16 7.50075V13.5001C16 14.8255 14.9685 15.91 13.6645 15.9947L13.5001 16H7.50075C6.17534 16 5.09084 14.9685 5.0062 13.6645L5.00088 13.5001V7.50075C5.00088 6.17534 6.03236 5.09084 7.33639 5.0062L7.50075 5.00088H13.5001ZM13.5001 6.00083H7.50075C6.7211 6.00083 6.08038 6.59569 6.00769 7.3563L6.00083 7.50075V13.5001C6.00083 14.2798 6.59569 14.9205 7.3563 14.9932L7.50075 15.0001H13.5001C14.2798 15.0001 14.9205 14.4052 14.9932 13.6446L15.0001 13.5001V7.50075C15.0001 6.7211 14.4052 6.08038 13.6446 6.00769L13.5001 6.00083ZM10.5004 7.00078C10.7459 7.00078 10.95 7.17764 10.9924 7.41088L11.0004 7.50075L10.9994 10.0005L13.5005 10.0006C13.7766 10.0006 14.0004 10.2245 14.0004 10.5006C14.0004 10.746 13.8236 10.9502 13.5903 10.9925L13.5005 11.0006L10.9994 11.0004L11.0004 13.5005C11.0004 13.7766 10.7766 14.0004 10.5004 14.0004C10.255 14
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):616
                                                                                                                Entropy (8bit):4.5149015314658625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trALQtXJXlI+RGFGqtmGHgGqDOlZqukVmdOTmmv7+hGwHDOlnu1RJGKTKUwQaHg1:tULQtXJ3GUAmGHgGIZum6A+hGcAu1RJ/
                                                                                                                MD5:1E978829C04C5F8785E54840B6ADA69C
                                                                                                                SHA1:694B4B13063C1E8EE799C18580D2F7F111C055BA
                                                                                                                SHA-256:ECFEB63DD9CA8523E87A4FD78357D548F8A8D83FFF5B3B1325D1D22F3BA5DAE8
                                                                                                                SHA-512:333FAACB9C2E899AC39D6B24309D72DB66AA415EA836C90FF9981F7DB6AA7A621353B015D9D5DFF6B11778FFD47DCB15B19B1BCFF50BD360265EEB35A9087A04
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics//latest/views/icons/More.svg
                                                                                                                Preview:<svg width="11" height="3" viewBox="0 0 11 3" fill="#000" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 1.25C2.5 1.94036 1.94036 2.5 1.25 2.5C0.559644 2.5 0 1.94036 0 1.25C0 0.559644 0.559644 0 1.25 0C1.94036 0 2.5 0.559644 2.5 1.25Z" fill-opacity="0.83"/>.. <path d="M6.5 1.25C6.5 1.94036 5.94036 2.5 5.25 2.5C4.55964 2.5 4 1.94036 4 1.25C4 0.559644 4.55964 0 5.25 0C5.94036 0 6.5 0.559644 6.5 1.25Z" fill-opacity="0.83"/>.. <path d="M9.25 2.5C9.94036 2.5 10.5 1.94036 10.5 1.25C10.5 0.559644 9.94036 0 9.25 0C8.55964 0 8 0.559644 8 1.25C8 1.94036 8.55964 2.5 9.25 2.5Z" fill-opacity="0.83"/>..</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18463
                                                                                                                Entropy (8bit):7.964022945568377
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Gn2Buzzkba+hXeYPhhcwEfkHL3wXdsh8aXiKahzQzg5tv8un1HFLJc:G2Bu/6XJeCheEcXdGX68zg5tv1l6
                                                                                                                MD5:0DCAB7E0B9CE75DC26660CFE297B6D5C
                                                                                                                SHA1:271BED9304C7A5073B61B305DB7C5912E859E474
                                                                                                                SHA-256:F9188C57B48F3940EF410CE0A574BF0A3AAA4AF1C4FE9FA5CF505C9EE51D6274
                                                                                                                SHA-512:6BE043E74286D210ECC6759843D980DB7FD4744ED7489A0AB875E18FDAA4E3B908550B9E684F051E049812239F4236E7AB323743B40B2184C864F7D785C07DFA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......&.._..-..u2..\K<B..,[$.y.>f.6...`....+{.....#.v.{h..!(-.9Q.G.._.G.{..z......K?..:)..g...F.`..!...:....G...xo....u%....7.`<....\.8..K.:1..Z.:s...oC..G..QQ.:.-...g.....L.m..>aXd...K.y.H`..h]F......g#...>.x..W.|A.Z.LO............0*...Vb.f`.P2.Y.....1x.T.e.V..F.Gr.v.$.B......z.*....;..A..|)...h............0..q...6..*Y.n....+..f.Z.\......O.R.F........w..W..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5671
                                                                                                                Entropy (8bit):5.765595167634177
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:gT5HS8uJl+8rpNbkEeI9+xOQhehwF/L1Asbffq569WRZqOFj088788788888888x:gFHy+wba4Qheed1A2K0WgQ088788788p
                                                                                                                MD5:85CDD45586AB52C11C490014FFF0BDCB
                                                                                                                SHA1:5458924D335009C51DDDE823249B9E62E9683D7E
                                                                                                                SHA-256:A2AAED73B68235142058FDFB4A67A155B8D03BBE8291A2D13CF73FBD97E546DE
                                                                                                                SHA-512:B0B0565CC3931D1900134E7D75EB8543521D67DE8A3DF35D1A6E5B7F8C7D5ACA9D6A8616EE42A2B6EB4EF98F1BC11D0909A43CB0C26B733EAD52466649EE468C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/breakingnews/v1/cms/api/amp/article/AA157JY
                                                                                                                Preview:{"$type":"article","title":"!!! USE PROMO CARDS TAB !!!","_isPublishingLocked":true,"_id":"AA157JY","_name":"breaking-news","_lastEditedDateTime":"2024-08-15T02:30:48Z","_links":{"self":[{"href":"cms/api/amp/article/AA157JY"}],"parent":[{"href":"cms/api/amp/section/AAnsc"}],"references":[{"href":"cms/api/amp/image/AA14asZH"}],"section":[]},"_editorial":{},"labels":{"category":[{"product":"lifestyle","label":"lifestyleweddings","score":0.549076736,"source":"selectionMLModel"}]},"_lastPublishedSequence":42087,"_locales":[],"_systemTags":[],"abstract":"","authors":[{"bio":"new bio","name":"new name"}],"body":"","displayPublishedDateTime":"2014-05-27T20:23:00Z","extensions":[],"facet":[],"headlines":[{"title":"Breaking News Title","subtitle":"Do Not Edit This Card","kicker":" "},{"title":"Breaking News Headline"},{"title":"Breaking News Url"},{"kicker":"","subtitle":"false = breaking news, infopane stops; default is blank (infopane rotates)","title":"Infopane Auto Rotate"},{"kicker":"true"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65408)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):721656
                                                                                                                Entropy (8bit):5.351392778004047
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:KP9+bSEmBXpu/Qz1ix1O4smGiCVveW/jAqVY0x/6yElQuSoyunAjMZjYr0zbbxqI:KV+bSEmBe1n/C55DVsSJfoSl4AUsXNO
                                                                                                                MD5:156B2ACACF94DC1BB17D6F097FD70ABD
                                                                                                                SHA1:D77D61155C2D6AC04E02720AD5962F56F12CBB5D
                                                                                                                SHA-256:6C5B28AA0D80223F32A8CEBE6D95CC7ABB9B73A858BF24BD627FBA5D35EDFDD3
                                                                                                                SHA-512:9220246748D827E63A466B7B052153AE7A2E3873CF5068A61A0CA62BDAB612181105BBBA2CE740D72CFC33AF2789431AFE8FF2EAC012290D0A9E9E099FE17CCB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! For license information please see web-components_content-video-player_dist_index_js.8fb311d40e9724d8e34d.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_content-video-player_dist_index_js"],{92594:function(e,t,i){"use strict";function n(e,t){return"function"==typeof IntersectionObserver?new IntersectionObserver(e,t):null}i.d(t,{c:function(){return n}})},70722:function(e,t,i){"use strict";i.d(t,{pV:function(){return a}});var n=i(55524);const r=1,s={minimumVideoDurationSec:60,minimumVideoTimeLowerBound:e=>Math.round(.25*e),minimumVideoTimeUpperBound:e=>Math.round(.75*e)};class a{constructor(){var e=this;this.preRollAds=[],this.midRollAds=[],this.checkIfEligibleForPreRoll=e=>e<=r,this.checkIfEligibleForMidRoll=(e,t)=>{const{minimumVideoDurationSec:i,minimumVideoTimeLowerBound:n,minimumVideoTimeUpperBound:r}=s;if(e<i)return!1;const a=n(e),o=r(e);return t>=a&&t<=o},this.schedulePreRollAd=e=>{let{pgCode:t,isFixedSlotAd:i}=e;this.preRollAds.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):998
                                                                                                                Entropy (8bit):7.247468336042345
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKjMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3gqPfaarqna+mc:cAD7uERA+qnapaTc
                                                                                                                MD5:BECA1620E94699018CA6BC2A35B3B1AB
                                                                                                                SHA1:D1AAFE21DD0ABB23F13688E343D92CEB281AF16A
                                                                                                                SHA-256:B3094DCB4E56C27A1187EDDCFC6C61CE4B8814EC8B4A70F3DCA562FE2B8FDE62
                                                                                                                SHA-512:B116B8220B4AC89B3D788F3E7A02DE0E707E88810FDD148416035E6CC709C892505CA1FBF11A4647CB48EC197F1B9F7975F78F30F9DAD087DDB19A3E489EB333
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........3.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[...#8.=..._.*..8..em/.{D..Uy..W..l..<s5...v.Km$2CtP`*..8...NM~..gY.c.XzMs?.....1.....*.4.w...=Y._.'.@...k.....U(............^'.n.T.........E`.nfx.X..f9f..<u.WT.v.+q6gJ.....[v:.M.[.......'.>!....t........Z..]...9ugu.P_h.S.c.....{m...~..a..F.H.._.i.V.V.%Jq..W.O'......ee..m.....B.z.=I.+./....GO.*.>..\#....Rm....."Z......R^O....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5197
                                                                                                                Entropy (8bit):7.853050168453737
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEwi/4DniHNutazxAAPmnEe/u31hAetRalFbZdNoTsr/zZo58W:/rAgDiHzzxtfyY1qe0bhj/zZoiW
                                                                                                                MD5:7D16170522C952525B5B7CB3D5A71F33
                                                                                                                SHA1:61178D60013F1F8CB4C4E2D5EB789B427BB2DEC8
                                                                                                                SHA-256:6F9B76285351D6111282DA6E75B2E15CE9DADA7C138C1E52200A65519770F13E
                                                                                                                SHA-512:38CE1B4D0AC6641309CE6ED8F129444D802C20F28EA38F5CC86006FCD49DBEEE6FCA7C7BB513B9121410985C7A447C300DDE154C2275E007EB8C14BAA6395435
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.AuzUwAJaQ3Gmagibr1yGjy&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Vb.*p20GJ.....W...Y.}.<6N6..".(..\.1.sV<.B.>.^.qU....p?.X..s.:..;.....9..G.($...B.(.xU...@i.2.p.|...<...7.{.~a..6..O.N.f.F:s@.[<.F..V..F...i#5...}.._^.biDM.*N..P..>....F(.W.W.{......r8.<..-.>....=y'&..S.\H....A\3~4.Y....+.p;P....QH,.7dS.yc...L....|.@...R..B.Q..6.P.l..K..<..s......W....c .9.=i$.(ZFB.[.....0 .b.].....F...*x..|L......i?xF....s.@..)A.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5881
                                                                                                                Entropy (8bit):4.022319833331838
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:oBRz+atW2XNBEdySdLR1gp/coNZ4WhvQOatSdLR4S7okZYUaytt1v1PY4Q9CO6UT:oH3Ei70ySpgp/coNZ4WhIOatS8S7okZM
                                                                                                                MD5:FE4A47C5F54824693678AD919A216187
                                                                                                                SHA1:3D8BD5644AF41386655C88A9C4951EBD9BE76D88
                                                                                                                SHA-256:A8F4C574D5BEED7E0EAE7C3F70E9A5097A7605C6D184828C696FDEF2CA490CBD
                                                                                                                SHA-512:A1C2DC86E6A816464CA6B4E2534B6F3D66B5F51EC595179DF226049FFBE3CDD7FC39CC106EBF1D3FC4B54F14CA0791C854C985ECE8A0B5CB07437A15BA5EDA55
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/MicrosoftStartLogo_light.svg
                                                                                                                Preview:<svg width="133" height="20" viewBox="0 0 133 20" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M38.986 4v12h-2.083V6.594h-.034L33.144 16h-1.38l-3.817-9.406h-.025V16h-1.925V4h2.99l3.446 8.894h.05L36.125 4h2.861Zm1.745.911c0-.336.122-.614.363-.842a1.23 1.23 0 0 1 .867-.338c.358 0 .653.116.886.347.233.23.35.508.35.833 0 .33-.12.606-.358.828a1.253 1.253 0 0 1-.88.336c-.348 0-.637-.114-.876-.339a1.095 1.095 0 0 1-.352-.825ZM42.963 16h-2.025V7.397h2.025V16Zm6.142-1.472c.3 0 .633-.07.997-.209a4.116 4.116 0 0 0 1.005-.552v1.883a4.115 4.115 0 0 1-1.1.42 6.034 6.034 0 0 1-1.352.141c-1.267 0-2.298-.4-3.09-1.2-.791-.8-1.188-1.822-1.188-3.067 0-1.383.405-2.522 1.214-3.419.808-.894 1.955-1.344 3.439-1.344.38 0 .763.05 1.15.147.388.097.697.21.925.339v1.941a4.153 4.153 0 0 0-.959-.53 2.787 2.787 0 0 0-1-.19c-.797 0-1.441.26-1.933.779-.492.52-.736 1.22-.736 2.1 0 .87.236 1.547.708 2.033.47.483 1.111.728 1.92.728Zm7.766-7.272c.161 0 .309.01.436.033.128.022.24.05.328.083v2.05a1.765 1.765 0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1106
                                                                                                                Entropy (8bit):7.339712219134481
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKLMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3smtCs+EwM0ine5SZpd8Wp:c4D7uERA2WCs+oh48d8Wp
                                                                                                                MD5:204EF5D8465B1090987085A10DB1FD69
                                                                                                                SHA1:AF97D243F6AE0A93388C2A0BC405F0A6FB39A9BF
                                                                                                                SHA-256:49B9C795FC40CE5F699C96D4F195C01252D2A7E02F7236A58109D23F5EB59A91
                                                                                                                SHA-512:6914344F432D05B4CFB2763A11CECAD34BF9CBA2BD0A69244BA59E2BFD6F53472C6B071178C1AB60860A41772544879B5E0C64211E9631E6C6BED3D6E9C5888C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.fa968de5bc9179e15dd5970b87b94444&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........+.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?...........>..s..WOm.|....8d...L....r.....'...,l...3.8UQ.c....}.../|........jxJ.S.|a...+..8.....g....2H.G^+...L...7..w....e.>_......V....S.....O.\_..G.7..R.......o....=q...>....K.n^..B....`...$L..p...m.q^0...0..F..k...9q..>.W.R.._.z..~..Z.<U......i.+?./.3s-..:....R....5.^..5}...-......C|...f....h.....(.W..#.._|Q^./4..<.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1286
                                                                                                                Entropy (8bit):7.557754629395208
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3TV0UlzGjCac9BCupt5Gpw4jWxw83:/CuERAE44AFXxDt
                                                                                                                MD5:BEE42AF21E3CEDC97E7CE7169DEE29AE
                                                                                                                SHA1:3C84EFF5D4C3BBE86F4A8E1AE8B1695E50BBE47C
                                                                                                                SHA-256:3E13A22F1A33E113008E92E897634317B1F410B64613A758F99DC5089AF41B2F
                                                                                                                SHA-512:48B32EC6EF9BBCFB3A0C83BC62B3ACAD4FCFD2CE8CA35892B76F8E761B7D103F20A19ADE409EEB80047A3A9CF32A8FD47AE83BE2D4DE3B8BFB34AA2EDC08DA2D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.z.k).....p.=*A.J...e}M....3.{.q.I.s)......e9...(.(....h~>a......y.....J..6(....bE<F.I..!..Na....E.m.f... \.jz6..8&....f...@..>lt..J.O+n1Lxc...EP6..T...pE$.q.*."!.....Cn.`..#....#.m."e .~..39...c...!A..=.&.).&...qP.X....E....Xw.]...%.u.C..+:2VL..f--{1...R.b<ya\..j......D..(.P...U....)!.[...f.d.b4.C.=@..K.s...j..+..x..W9.>.O.F..'...6F.>.b..F.N..D!..s.*".)\...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1916)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):178613
                                                                                                                Entropy (8bit):5.503527684900699
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:FvS/T+v1JYT7qSaR8dIs6gmLKSdk5to307E:FokgmLKAk5e0A
                                                                                                                MD5:72E3755EF5E522FB5C1B8D99FD7B4266
                                                                                                                SHA1:E70185E71BE208E2996BCC131571C65C1C7C3290
                                                                                                                SHA-256:6EAD6613354E36353E48B2A0BDED4BCB693D0B5934691E89B14DEB8DC453B6ED
                                                                                                                SHA-512:860C79090623C2423F2EEC815FEDE7AFF241831D29FF51A362C41603BA084CAAE4FEF6AAA1455333CC4D103BB01D56B4149C1A10FD1DF15FF6AC1F82F6A810CA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ha=ca(this),ia=function(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ia("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1335
                                                                                                                Entropy (8bit):4.183060683046164
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tnq3YUXLWbRSJJO+086pWNQgeJsRSfp/Owdjipj6Gnhrf9MiYjVCQfcv1qYPolme:VYjJOfWfeqR8ipjbZf3YjkAgwt
                                                                                                                MD5:6516178EBE1C406631DF866D980A9950
                                                                                                                SHA1:32A640BC6943A348F1653958A6D7CFE7A8973EE4
                                                                                                                SHA-256:CAF493C53E86112D503A9809198D1A859D2B100CB5A57DEE9024B7D9E45B2CD8
                                                                                                                SHA-512:C50EFF1273E28396997438E095B0EB6E486ABE1D58C77BD4E77BA7CD0628E899B2FCC0E1AFF8AE80D39A411F233379BEB9C04FAC7E35403B698467F8FB560D02
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/MqZAvGlDo0jxZTlYptfP56iXPuQ.svg
                                                                                                                Preview:<svg enable-background="new 0 0 40 40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg"><path d="m28.247 21.995h-1.251l.001-1.25-.007-.128c-.064-.63-.596-1.122-1.243-1.122h-3l-.128.006c-.63.064-1.122.596-1.122 1.244l-.001 1.25h-1.249c-.966 0-1.75.783-1.75 1.75v4.5c0 .966.784 1.75 1.75 1.75h8c.966 0 1.75-.784 1.75-1.75v-4.5c0-.966-.784-1.75-1.75-1.75zm-5.25-1h2.5l-.001 1h-2.5zm5.5 7.25c0 .138-.112.25-.25.25h-8c-.138 0-.25-.112-.25-.25v-4.5c0-.138.112-.25.25-.25h8c.138 0 .25.112.25.25zm-10.5-8.245c2.761 0 5-2.239 5-5s-2.239-5-5-5c-2.762 0-5 2.239-5 5s2.238 5 5 5zm0-8.5c1.933 0 3.5 1.567 3.5 3.5s-1.567 3.5-3.5 3.5-3.5-1.567-3.5-3.5 1.566-3.5 3.5-3.5zm2.003-11.5c-11.046 0-20 8.954-20 20s8.954 20 20 20 20-8.954 20-20-8.954-20-20-20zm13.082 33.082c-3.351 3.349-7.971 5.418-13.082 5.418s-9.731-2.069-13.081-5.418c-3.349-3.351-5.419-7.971-5.419-13.082s2.07-9.731 5.419-13.081c3.35-3.349 7.97-5.419 13.081-5.419s9.731 2.07 13.082 5.419c3.349 3.35 5.418 7.97 5.418 13.081s-2.069 9.731-5.418 13.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8339
                                                                                                                Entropy (8bit):7.9188923869378325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:/gibMH8kNlWIwA4GhSSKA0Wtigjax4aAWbts59Xjawd:/ggM5lw29IWti1fAWbts59zZ
                                                                                                                MD5:8C56F8403276FCF3F005EA662BA234CF
                                                                                                                SHA1:BA96D45FFCE21A84F4D572703635B9BB571D602B
                                                                                                                SHA-256:605A65287DC02EF63C4EFEA5099BFC1DEA50A0CD816D888ACCD31C62AF7987DB
                                                                                                                SHA-512:7D57634AC588611B1795DB86D549F11DF6C7B29EB160A1BA4B3105404769D915A71F749279C2EE17695B70EE76E0641B55D8AAF786164CDB5B3C5AD56E984B1D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT._ywnBwWyqCD5Eji8jP8GnS&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Zj.....P....RsM..4.J.e8 ..~)1LF...x.....5#0A.`.S..B....8..9<..+.O}.}..}...@.........}.6.%.......3.........F......"._.0`..#..'...Y...v...8.sOP[....(.....W..X.;..9.....&.E.l....!+..;}..E?0R....5..<...H...z.u'.4.x.5.a.As.|..56*.o.'.$..=:.Vl..1c..3y..r3...-.w...bDQ..H.g...b+?-{.S....@.s......'..G ...M...._..1.#o\zS.c.B.d.$*...cH..\#c8^..J......q.d.|.V..Kx..)...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6015
                                                                                                                Entropy (8bit):7.9188891458605575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEkJJoLGT2hfxL8w9RBPJTgrAGQBuaMxkjrEn9VG96cHcI78qzM760zsHHC:yhproLGT2LL8+5grAVoaQh9VG96DI7i/
                                                                                                                MD5:F64BE6AF2B2089DC733B8F4F2831E5D8
                                                                                                                SHA1:19A351F5B8B737EBDB503BDF5049EBF85E9ABE37
                                                                                                                SHA-256:31A19B2A8A424ABA3D11177EFB8A78427EF332C7D3A20F3CC3EA92256339810B
                                                                                                                SHA-512:CBE0A3828C3DF8D63547195240AC89B73FF302E129EB8ED8EBAD08636C49BF1C713513E11E9AEF8015745B17D9EDFB73A3DFC071B1D7C466DDDE9B2FC8EDDC82
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Z.M.aku.U. .Ly\`r.l......j..M..4{d..<.....0.!..G\....w.^...e..o!*Y.....@.X.......t=....Sg.^;..A=...C%.....v.F...~.........sO......,....a......HDb0...X....9.=3X......%........Js.2..GU.A..q.2N+..."..x..f....a....&...w....H.r3\..<%.xI... IrX.w..s..S.=.y.x...Y......DV..Z.&.<o.].2F>G......z.o^h....k...2...>..5....O..2>..HB.H`.x. t...5kS.W..... ....I.k...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1110
                                                                                                                Entropy (8bit):7.3135647865971585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKiMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX35mL71H+O+dnIRVP366Z5FSS:c5D7uERAvmLJe9nIRl36cF5
                                                                                                                MD5:3A94C457681E9574E31F239444424F91
                                                                                                                SHA1:E961BA228FD48CEF71E63F8A677E80741373C43A
                                                                                                                SHA-256:830D880AD7EE037708DDE0047ED4215107AE165F04BC5213A10DDD99B39179CF
                                                                                                                SHA-512:4FDD488399690794F1F12D138AE3F2B42CCD06AA3692D7224253D3103F984E3098CA782842F8F7184BEDBF77EBD7DD8E775B0B1F60024B717B24971C08F09319
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......H......Z....A&.y...?...................uo..o...............dR..a.G<e.a.g...u_..n.s.'....m.f..f_.[y.w+#m].q^X.....*.ri..I.Y(.^...tO...p..Ib.x.g.nX..N.M....Ev..;......?.r...-/.</....\...^....c.6.w...L....^X..w.F..Nx..1.......4-s....?.U},k..kI.....>Z..ld.'o/.G.....j+.9,..........ZjSE .....a....O>...tQ...^<6..`.:5......f
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16957
                                                                                                                Entropy (8bit):7.963453505201245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HEiaQ3bClUZpbh3Bg1UJt72MrpV4lE6w92olve8BfuB4Llnbyk1m:HE3vgj3gMrIM4Gt1aaFs
                                                                                                                MD5:4ECFC5A0EE23FB6BB59A4ABA443C16B3
                                                                                                                SHA1:7CA0AFA578BB49EBB38449B530A067E05664EBB1
                                                                                                                SHA-256:67D9DD6D7DF8D0EB63C4F874C8B03A7C9B7D1BE5DAD871821D29CB55BEDB160B
                                                                                                                SHA-512:F09FAEA629DFCBF9C8D5508023F4848547B3118F6C4DA871311E79BDBF00656EA228DB9C9A431FEAA17276D16285B9FA614750E38E36BDC5256CAEC307339C8B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S....J..c..1yF<...\]...~.on..fL.TSJ.......$...=h/......n..o;.$.M9_.....k..i.....y.....9.5.O^.Ed...O....:u..9...S..a.}.....'<...Z2.JT..1....I......J..._i.j....H....c`iu..1.5 ...U..iC.E....w>.:K....~5b.H}.....j.OoZG}.P.3}.?.....&........X...q.s./...V.Z..W..0..H_.$......|4.cv:.A.^A.....W.m....I.?.s...U =.I?x.<.d=.j...w...|....o....!.CqE....H.....$.\{.U.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):109
                                                                                                                Entropy (8bit):5.386796710076994
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (21894)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):21925
                                                                                                                Entropy (8bit):5.354327879802188
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAaV:Y5TifxbBpBnqIH+Z6sepXv0uQaV
                                                                                                                MD5:A329D68C29B855079673CD57FDEB17D5
                                                                                                                SHA1:6E60280FA765A583A2BDF359AD3D3D8289963F25
                                                                                                                SHA-256:C8C9892BD8650D840FE82C698C2B49F3EF711B95FECF617C23BF33EEB310B0FF
                                                                                                                SHA-512:AC67FE7CBD8844179E7EB6DF0643E30694DD41E87C90215B9BE37046C95CAE10E020CD176EA3A4F3EA0620B7E3F574D0EE2A770299B122B6CF65E767B457CAC5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9143
                                                                                                                Entropy (8bit):7.888294662933357
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HjOdre6oBcWpn5C1W151r4CsiPUQ1sn8vMrkk5id:HjOEPn5lZ8Q1sbxid
                                                                                                                MD5:DB09FDB68BA6A5CB96680B35A8988E06
                                                                                                                SHA1:97EE61A8522F5D38C9A299DCB636770240A1EE58
                                                                                                                SHA-256:C71CAB2DF6FA92CFC6CC6E926ABF454A32E9F53E597F58AA56CA5D71C4064901
                                                                                                                SHA-512:5ACE57B4A137C81EE50D36C9A1600250CD4AF23B4B63649D13C07E6965E7015787A7CCFCE7904667E5ADC62DEBE1A2AB1B29E56EF238615A2FE0ADA878BC281D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4f..........4f.....?._..4f....._...4f.....?.?..3Fh.)...L.?.?..3Fi..O...?.?..3Fh.(.(.....)?..3Fh.)...L.?.?..3Fh.(.(......(.3NSM.).....E..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..S..J...QE..QFh....@..Q@..Q@..V..<e....Ai.j>]...#...[....."V`...F3.s@..W"..<"T.q...........r.I.`-.I...{....h...>..I.#..N..,z,...$z....I.3.....T...A.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1029
                                                                                                                Entropy (8bit):7.172715407544444
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3oy+Ln8Ea+5rHYTwF:c9D7uERAC/n0+5rYUF
                                                                                                                MD5:D94843FBE5A7DD5872A7AE13C0B062E6
                                                                                                                SHA1:B1E254FB048DE1F868453C96E0E107812F333472
                                                                                                                SHA-256:2D36741A699B024E55E2FF630F96F9194DA3E9C3EE85E50C9E0782289B33296F
                                                                                                                SHA-512:ACFA8E90E2F8466C44984E9BDE77ACC65F41BFD97F7636B1CBAD8A978CB4ADB51E226E8B4449F5B6E3DF83C461A5CC404686288CEEEF6AFE2DDCB9E55755E523
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.1cfcbb65e7439d46cfb4b0db17de4825&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....n..._.......m?.&..w|"=<9.o........=z..8.W..|.i.x.^.-..Ma4...........m...;2....a0.:jsM..[.....c.U.nd..c...n...?.......m?.&.~......6...._.I..~(hV^.....i...YZNR..h..$N...[.#....v.(e.*..V..Mk..e..7......d...?.O...a.....O.....V.Zh>.......5./.H...F....3.F(.....T=.zQ.{4........sS.O..G.6..*.....w^.i$..%...<.z..<..5..... ..O...a....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (36688), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):36688
                                                                                                                Entropy (8bit):5.325114161501975
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:27pgeC/6ad88YTN2AmYU3kw8yIIZR9kcbS9TTpChxjKX1UbUSPZUH2eT7IBEjxNM:a346adLV9aMKW/x
                                                                                                                MD5:E92A2F32A9554EAB6A79831A8F39E12F
                                                                                                                SHA1:2D8198CF596033043BBEB38905101C7A9CC9BCAC
                                                                                                                SHA-256:058D9062A344265A053161DD1293C17B631C70FA2446F69479DB0D7C903D212A
                                                                                                                SHA-512:51D021DDBFA69D8D23A8AA67A8D1CAE7FC32457DCE6741F39D6F778275E5CB913245A0E7E78E72AE2F57BBAB4822F6F9B336504D5B949667D0F8020F820FAF13
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/rewards-data-connector.8e29d2574cf43968e178.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["rewards-data-connector"],{48278:function(e,t,r){"use strict";var i;r.d(t,{B:function(){return i}}),function(e){e.IncompleteFREToast="incompleteFREToast",e.AccountLinkPromoENTP="accountLinkPromoENTP",e.BinaryReactionPromotion="binaryReactionPromotion",e.BinaryReactionControl="binaryReactionControl",e.BingIntlUpsellPromotion="bingIntlUpsellPromotion",e.ChinaLanguageMismatch="chinaLanguageMismatch",e.bingChatDallePromotion="bingChatDallePromotion",e.PersonalizeManageText="personalizeManageText",e.LayoutPromotion="layoutPromotion",e.LocationAccuracyRevIP="locationAccuracyRevIP",e.MarketLanguage="marketLanguage",e.PersonalizeFeedControl="personalizeFeedControl",e.PersonalizeFeedPromotion="personalizeFeedPromotion",e.recommendedSitesPromotionOff="recommendedSitesPromotionOff",e.RecommendedSitesSelection="recommendedSitesSelection",e.TopQuestionsPromotion="topQuestionsPromotion",e.OfficeCoachmarkO365Tab="o365tab2_psl",e.OfficeCoach
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ad-delivery.net/px.gif?ch=1&e=0.3976663069404487
                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6508
                                                                                                                Entropy (8bit):7.896707735343764
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEc1C/C5ZXqQWmM50RMnid6tLLBIo2rty2Hgjqzd8EuKSvNQ+Sh0J23i78o+F/V:/OhrPaQWGRD6Gfg2HgId1uP7J3AdBwq
                                                                                                                MD5:2C5460E3DC44B934B6585E091B64724E
                                                                                                                SHA1:8724FB25EBBE6C9262EFF2431E29BF3B2C0DF35D
                                                                                                                SHA-256:5D9D346E7F13A9C4AB1AA7472BE007F2E520AEC1F1FFE2073A5D3309CBCCD911
                                                                                                                SHA-512:746C8042BE52383B21D807C28B1FEDF6D59A15407A590D2CD1F94FBB7D92366BEFB9D2105BBC686C1FE166CFE33C9DF609F982856982C5652918D75C8DB3EC18
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.7890560d2154a25a2d0b571dff340e4e&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....5r+.z...(....F...:.;...j....i.".#.!s.$..V...&.j&].Q....Hr.j.A.[.q...1.!...jG.Z.......w.1..B+..R.*M..np...|......$.*5.*..6.'...*?..U..G..{.hv>......QD.d27...9.....\.......KT.-e1....?|..c.O....W..:lr..D....<.q.......$o...i.OV.NO.n=i..h..pjH._/"...Sq..m.......=j8C.0.#.O.~.....S%.&x.....H.I..Y...B.5\.cz...p.Q|.......c?....$.W..T...=....$Yf.1..7pMM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59655), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):59655
                                                                                                                Entropy (8bit):5.344170087864483
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:wqOfyFD6629YD5ZJMkoKB5UqEqkOSuxqfJ+aoeZILOn2OCex8jFIwUDsZ8sWsbNM:tl36kl9SuxGZN2OCe8ZVXEkusS49IT
                                                                                                                MD5:730D2313AED336C6F45A2B97ED2322C8
                                                                                                                SHA1:9BE2562377586BE4401DC3547B32C1C67A5C804E
                                                                                                                SHA-256:071AE141423E00DBC92A1A4723D8F2C31CCFC60C062B5C633FFA9F7F77ADC6D5
                                                                                                                SHA-512:85371F14DE0E914F671E25A0046FF88705D1986CF5D60360FA75BE73919C349DDAEF844D5917BE32B502A8E9446CCBA0AFC884ABFD8CDC11CAFF386E48B14339
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-dab698.d100b61f1db6f173a699.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-dab698"],{59217:function(e,t,i){i.d(t,{c:function(){return a},w:function(){return r}});var s=i(37477);const o={article:"ArticlePreview",video:"VideoPreview",slideshow:"SlideshowPreview",webcontent:"WebContentPreview"},r=(e,t)=>{const i=e||{},o=t||{},r=i.provider,n=i.category;let c,d;"string"==typeof n?d=c=n:n&&(c=n.label,d=n.product);const l=r&&r.name,p=r&&r.id,u=o.subCategory||c,h=o.category||d,g=i.title,f=i.id,m=i.isLocalContent||o.isLocalContent,y=a(i.type)||i.type,v=y&&(0,s.ne)(y)||void 0;return function(e,t,i,s,o,r,a,n,c,d,l){return{...l,category:s,headline:o,id:e,type:t,vertical:i,brand:r,brandId:a,partnerId:n,partnerName:c,isLocal:d}}(null!=f?f.toString():void 0,v,h,u,g,l,p,void 0,void 0,m)};function a(e){return o[e]||""}},48848:function(e,t,i){i.d(t,{d:function(){return F}});var s=i(7476),o=i(88826),r=i(76733);v
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1289
                                                                                                                Entropy (8bit):4.203217625917505
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tVvnjuJXHfXwwKe5Nh9LxWQfd1kWCDj2BSYXm2Oh67wMN0ANDjy:rnO4xe5NBF+lk9POh67wMNtFe
                                                                                                                MD5:04754AB852A0B277D47403DDAC2CF16C
                                                                                                                SHA1:B5F9A2EEFF4DC72CBD216D26358E6185F3155D8F
                                                                                                                SHA-256:7D3E83F2249C53712F58B541AF70FEC5AD45B868CE100D331232B3DE69849D00
                                                                                                                SHA-512:0BB0DCCE6BF4710D83E946BB618F4B523DF44664F7805472CEC4A6EF5CC90AA61983B5355AEDC4BD407B1E5EBE5BA9C163C2603661001C268062ABAEC3843D42
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M8.48634 1.61141C8.14116 1.61141 7.86134 1.33159 7.86134 0.986416C7.86134 0.64124 8.14116 0.36142 8.48634 0.36142H14.7363C14.8068 0.36142 14.8745 0.373084 14.9377 0.394587C15.0256 0.424422 15.1082 0.474386 15.1783 0.544477C15.3031 0.669288 15.3641 0.833753 15.3613 0.997317V7.23638C15.3613 7.58155 15.0815 7.86137 14.7363 7.86137C14.3911 7.86137 14.1113 7.58155 14.1113 7.23638V2.49538L7.67838 8.92831C7.4343 9.17239 7.03858 9.17239 6.7945 8.92831C6.55043 8.68423 6.55043 8.28851 6.7945 8.04443L13.2275 1.61141H8.48634Z" fill="#036AC4" fill-opacity="0.55"/>.. <path d="M0.361389 5.36139C0.361389 3.29033 2.04031 1.61141 4.11137 1.61141H6.61135C6.95653 1.61141 7.23635 1.89123 7.23635 2.23641C7.23635 2.58158 6.95653 2.8614 6.61135 2.8614H4.11137C2.73066 2.8614 1.61138 3.98069 1.61138 5.36139V11.6114C1.61138 12.9921 2.73066 14.1113 4.11137 14.1113H10.3613C11.742 14.1113 12.8613 12.9921
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (36688), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):36688
                                                                                                                Entropy (8bit):5.325114161501975
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:27pgeC/6ad88YTN2AmYU3kw8yIIZR9kcbS9TTpChxjKX1UbUSPZUH2eT7IBEjxNM:a346adLV9aMKW/x
                                                                                                                MD5:E92A2F32A9554EAB6A79831A8F39E12F
                                                                                                                SHA1:2D8198CF596033043BBEB38905101C7A9CC9BCAC
                                                                                                                SHA-256:058D9062A344265A053161DD1293C17B631C70FA2446F69479DB0D7C903D212A
                                                                                                                SHA-512:51D021DDBFA69D8D23A8AA67A8D1CAE7FC32457DCE6741F39D6F778275E5CB913245A0E7E78E72AE2F57BBAB4822F6F9B336504D5B949667D0F8020F820FAF13
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["rewards-data-connector"],{48278:function(e,t,r){"use strict";var i;r.d(t,{B:function(){return i}}),function(e){e.IncompleteFREToast="incompleteFREToast",e.AccountLinkPromoENTP="accountLinkPromoENTP",e.BinaryReactionPromotion="binaryReactionPromotion",e.BinaryReactionControl="binaryReactionControl",e.BingIntlUpsellPromotion="bingIntlUpsellPromotion",e.ChinaLanguageMismatch="chinaLanguageMismatch",e.bingChatDallePromotion="bingChatDallePromotion",e.PersonalizeManageText="personalizeManageText",e.LayoutPromotion="layoutPromotion",e.LocationAccuracyRevIP="locationAccuracyRevIP",e.MarketLanguage="marketLanguage",e.PersonalizeFeedControl="personalizeFeedControl",e.PersonalizeFeedPromotion="personalizeFeedPromotion",e.recommendedSitesPromotionOff="recommendedSitesPromotionOff",e.RecommendedSitesSelection="recommendedSitesSelection",e.TopQuestionsPromotion="topQuestionsPromotion",e.OfficeCoachmarkO365Tab="o365tab2_psl",e.OfficeCoach
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):759
                                                                                                                Entropy (8bit):7.551099832130646
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/847d8ce/SofikWJge6vNVwTOcYGzJ/5X/yQrisMikR6IMPCKOY0Fv9:i4J8ce/lbS6L4OcYGNFq7sMikM7OYA
                                                                                                                MD5:5C276EC7D71741DFB7E1968A1DC563C8
                                                                                                                SHA1:E6CD7001088BD36767F451F69838912D2BE0B63E
                                                                                                                SHA-256:1097F282C98323324B6897D2E2C633C42C195E6A531EC6664C65AFCCEBD70A3C
                                                                                                                SHA-512:4E7D30BF11433BB9F5133BFBCE015EC62FD2C359CB1BF907DAF3BBF7D51180747FA8B1F77201C6D65A941DE32209C5CEAB4E06A778C7CAAC1881307FCD31C6F5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~.....IDAT8O.SKOZQ..wUk.......Q*..X.S....j.......M.........].&m.kQWu...@;s.Gj..d.9w.....L....H..]!.....I...6..n...!....K<.....Rt..vE.N.Q\.c..P7.nQ,....1.Ncgg....X+......`......#.........V...E.VC........!.V.P.1.....moo..H...J...K0H6.......ywwW.;.N....677....4.M...JG2...t....h1.V....D............FF.nkk.~.......F:...j....3..RW.T8..G...q......L8\.........{....8?.%u.\.A..d.............4j..1..0=.......~.._.ay..T....un.:7....eC8.Fh.....=...v."v.;..<.a=.?`.[y..Z.D[...>.._..d.....=.:R....n.......E..O..*..4.#.....D..P.X............@*...z....d&o....j..o;.H*..z...Go0.X<..++H$...b..N.Lchh.T.....p:-.......I/.B........._..}Z.l.=.....S.../O.\..P....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1236
                                                                                                                Entropy (8bit):7.3863912936885585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKwMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX36BcOqVJbWIXSUNPyaJ45n:cHD7uERARpDSUNPJw
                                                                                                                MD5:1EA87FFD5EEF9F75997D7CF61C92DBE4
                                                                                                                SHA1:A4823EDB5E4DFCBF95289C16BB1EBCB805ABB35E
                                                                                                                SHA-256:31E5587D12417A332C0D14282BB3D6C5D254862DEDA9843D008CE9AA46120CBF
                                                                                                                SHA-512:A9CEA4A2B3D578C4845A7569F68B6E620C20981D6116021C9B2D9AAB784C22E3D9CCFAACA948F4F1D70B71C7F2053F9D2C7CFB41FB398FEEE14294F81989B13E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..........*.h.,.I...2I=.z5..?nY....&...Z.ed.,.d-.+.....b....@..k..e/2D.../>......i^!.}......5....a.....s..4y......:....TW...H`.8..A9_W.......pq.]K.r.......?k....V..}gQ....|.).|?d..`Q..RA.......9.o............(...b...(..n.37..5=J.$m)..Ti....3H...4..A.....^.OO....J0.mi.....1.N.*.*n....I._...|5sf._I._As..p.I.8BeF*.g.a..{.........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1065
                                                                                                                Entropy (8bit):4.58625494968845
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:ttMD4XW6zQpmgG5fYQpmgG5j4zFQZcSXWEcoqRQ:HRSm/Nvm/CIXWW
                                                                                                                MD5:B3199E6BAF6D264405C122BF5EBE64A0
                                                                                                                SHA1:EE1B56CEA599BFC1921C96885B585A6ACF523531
                                                                                                                SHA-256:BBA51407483F3DECBA29C8D3398AC6F244B415BE04055123775C4A428CFDFDDC
                                                                                                                SHA-512:5CB6654495A14595BCE84C0AA6C26FDFBE0E44E0E44DB703392641F772D26B4C6835501EEB5410CBBE6D882A3199795A812782472BED5A8A8D951CB56237B007
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/7htWzqWZv8GSHJaIW1haas9SNTE.svg
                                                                                                                Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m59.5.5h-27.5v47h27.5c2.209 0 4-1.791 4-4v-39c0-2.209-1.791-4-4-4z" fill="#111"/><path d="m4.5.5h27.5v47h-27.5c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff"/><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="none" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13942
                                                                                                                Entropy (8bit):7.958767686621528
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GvDVxPBAeemGOnG9napL2/lMRA9s9loK1LpNyH7YPjMEV:GfhVcawEoKykPjMEV
                                                                                                                MD5:59584C921CD6AAF28D1F0B152397FB63
                                                                                                                SHA1:E410F2290FB8EF867F6CBF73AEA817CBC9063554
                                                                                                                SHA-256:D089368CA9705AC9050F5E5DD271F22CE590BE2977081EBB912988D8F07C8B89
                                                                                                                SHA-512:9F4218A77D80796831D1C55461C906E5C5BE84AAF37314508B8D4636E1F1EE991C7C2CC9A5AA7ACBC7035E0922CBDE1A172F2167E51C92E4DBEFA8950EE2CC93
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..AQ.t..8.+..N..z.....y.l.....jV._....8.>.j....G..28...y.=..#....q...........gi+.p.Nh..Fec(...jEL..}Fj[....O.i.s.).[ ........LT......._(....ec.rPt..c.e...V<.8v....!...S...A......V.o..W.,.*..dp...#..u..Q. .p......Mh.w=}).D.ypXt..I+....L.c..$v.W.B.b.=2)4"....[*.=.C.....j.&Y...8...-.3Y.iT6...!6c.w.H..G>cq.Z........2i.'G..U.+.....v.(......F...X..Q..5].....'..C+.f..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):576
                                                                                                                Entropy (8bit):5.192163014367754
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14176
                                                                                                                Entropy (8bit):7.958715287379974
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:G45o7MqKgj+k6jA699uXpYfRg3MwZIVk/vU:G45omgWA69fa/IV2vU
                                                                                                                MD5:61705E57CF87AB0F1CFE76D57AC4439A
                                                                                                                SHA1:18563B7EB1779FA8258AEA3E57531C8143322E2D
                                                                                                                SHA-256:2220EAAFC16AC4FF0441072088FF5217834F87D755AEF530929172D19FD9314C
                                                                                                                SHA-512:E04DE423310576D5BAD41F98C151B957120F2027C30488E88E31E5FE92081B471A1B7066471E2D0D08B53D453DAA9D339B0D20F97F9AFB606267F7E1579B875C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.mJuFR1DX5koo9OFqRDNMry&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|9..]M.....;Lk....R+6...7 ..0...W.`....Q....D#.."..c.G%.....g.W.!.Pc.YE>.tY. .T..O...^....>*..5TjZz"]..Sp...#.......'9:...K......x.j.9...%....?K.3......!.....E.|..w...:..}...=b9u(..i,..9..X.{.Kx..zq.....k3V..........^G [kx.E..v..q..y....0...f....Y.[...W..@..I..).Q..r9..%Jxy.._s...%*....1.e..&.n.%.B..[\^#F..m..zrI ..+.....<...o...z...e.$..&.h....<.U....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 74 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2474
                                                                                                                Entropy (8bit):7.898411743487819
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:/KwNIS3OREf+VbPBEJyH1hXvTJhx7AseC5qqViaZY1F:/1r3OImJemvTF5Vib1F
                                                                                                                MD5:9EB95631FE6CEA9734C3C4E1821225B8
                                                                                                                SHA1:58ED83EE6488969B29EEEA3084178F8B58591E1F
                                                                                                                SHA-256:B6C922618EB1D934FC19293DFB0D346FEA54D057D95F9BD7731966A3E58256E8
                                                                                                                SHA-512:2F6F015912917CB083D5FFCBB1F058C682576295CE51EB527D6C4E3A0C41D1DA31309B4EF383E02DEC6F6751266B426845FEB45DFB6EA1A7D6A131CB1DA9C818
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...J.................sRGB.........gAMA......a.....pHYs..........o.d...?IDATXG.VkpU..^mm.NE....b."VIx..c.t.....TK..{.97.yB..R..6.X.y@muTZ....y..I.I@.@.!...V+.2$ib..$..Z..M.c.w...^{..Z{o.....Ik.......:..B.'.......<.%~B...OQv...o}..c5){n....r..1#|.Ku.m..;.6.x]i.I.7.'...._s#.I1....O.z<...Ev.=Gx....V.%..u._S.Y.5....E..4.y#h.{.m.y..Q..$...."3..T.>`..^.L...Q.I.V.G.....y.!.1.v.2g@.L9u......0x..*<...bm..$x..jXB.l..4..l.-65.I...Y3..(s.A.*1g.`.8.?..q.\-\..ji.U.=.. l>.l../(..'..{.C5i.N.._/@...v..4.L*..i.=.\g...B....*v.V.y...Q.RAk...Oh.....Pn#.4.........D....`..2..6.c.HT.el...$....j]...y.s.z../*.6....v`..#h..3....M.8.I.....wS...N..!x.R@...8.....k.&.....a..I.....8N...oW.4.mB .....PQ.yI.b|..G..~"...%....6.....]*.al...Aej. .........j.#9h...[).$.........Y..-C@)...v2.zm_........j...U3.D..>.%..7d.A..M6O13.S..p.}...-~m..........o...B.{.+._.6Z.(.X}..0&......-.R..I.2p....Z..IT._ ..$R5. ..3]..4...ol..:....j..G..,.n......a..2|dx.|...|.D......<.a
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59986)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):172147
                                                                                                                Entropy (8bit):5.473573500627656
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:ELMtq52zcMPK3PRvSPy6tjtkEwZf7f/fWfCfdfHXFfPfvfpfnfDfTfVfPfffFf5m:ELMtq5klK3PRvSDkEwFE
                                                                                                                MD5:1A3FD42DCC8AC781A1BD5C5C0E0160C5
                                                                                                                SHA1:9383152DCC4102BE8F154288CC37BBD4F727FDC9
                                                                                                                SHA-256:EFD68A00E3AE10D3FC4051D7D08D7744494CC0AF55885B6B6D67EBDB4A604EDB
                                                                                                                SHA-512:FB7609B4D83C0FF3BCCA7C8247EC458EBA4133CCB55E2032D5D1C3E57E5CD19E2C566EA6FC30203DD734225254722A984D86863F910F4F69B62856B6E06EB9ED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["social-bar-wc"],{99761:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return w}});var n=o(48278),i=o(12912),a=o(26488),r=o(94409),s=o(29752),l=o(31558),c=o(72671),d=o(33940),u=o(49218),p=o(28904),h=o(42590),m=o(78923),g=o(23234),v=o(76040),b=o(42809),f=o(63606);let y=class extends p.H{constructor(){super(...arguments),this.description=""}get coachmarkText(){return this.description.replace("{0}",(0,f.T)("ThumbUpvote","regular","20px")).replace("{1}",(0,f.T)("ThumbDownvote","regular","20px"))}};(0,d.gn)([h.Lj],y.prototype,"description",void 0),y=(0,d.gn)([(0,p.M)({name:"social-bar-coachmark-body",styles:m.i`svg { fill: currentcolor; position: relative; top: 3px; }`,template:u.dy`${t=>u.dy`${u.dy.partial(t.coachmarkText)}`}`})],y);var C=o(87260);class w extends s.o{constructor(t,e,o,i){super(),this.config=t,this.socialBarComponent=e,this.contentId=o,this.coachmarkExtraInfo=i,this.getBinaryCoachm
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10060
                                                                                                                Entropy (8bit):7.915600687574725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:6+6gMSZWBwqxLaGtfbqPDpi1T/yGCbyNIvd2NFjR6OPR/ZviFINR/q:xlqBFtz2Dpi1Tqlby61YjR6oRoF6y
                                                                                                                MD5:3722F42B4F456CEB0A1555A413EB2D83
                                                                                                                SHA1:07A8C61DBCBB857B840BB7A74BCC62352530A97C
                                                                                                                SHA-256:EC8D527D0173AC87E5FED6CF300BC9E8AFCFFB55BA137EBCFC2DF83E1633D8F5
                                                                                                                SHA-512:71631D67BF706042EC6A8DF526B21CCFDB777873746F3015552304812C57666AECEBD1B928B4591EDF87D904D9628F3675E75844F661C2C0C1A629BC9221BAC7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/B6jGHby7hXuEC7enS8xiNSUwqXw.png
                                                                                                                Preview:.PNG........IHDR.......\.......Gi...gPLTE.........wxzvwy.J.vvw.P.wwy.K.~y... `.wwz....Q.......)J.vvzrvv.......J.......wwzuwv...DDD.T.uwx.......K.................I.CCCvwx9..xzz.K...I..V.7.................O........K..Y....#d.".....vwy.T..l.PWQ!..DDDfff.l.0..DDD.........!\.............E...4..K.....4....DDD....Q....vxzDDD.....b:.....fff"....=?..$e.6...6."i..J?...DDD....5....C...B......$g...3....!\.......#d.C...}..x..n..sm.\..W..........wxz.J..........413......DDD.e".......?.4....qqq$d.......9...m."..7...N.9...T..l.5..1t.3{.&Z.2..6..!\.'o.7.....5..)..U.....K..fffG.....Q..C...R.<...Y..K....?...U..D...X.vw.....f...n..6W..m._R.t..K..#....d?.~H...........tRNS.ML... `..`..`]1..@ .. ..0A.@...pA. ..yp.P../ ...B-.......A....`.G....p.r^.C...pj..`!..p.......?.....pcA.......BN....[..:....$.IDATx...o.E......ZNl#..8...e7..EJC.Q0"...B...B$... Z....+V%....JU.SH9T.J..PP.8.O.......gS..o.wgvv.x.}..Q4.:.:...#U..O....cZ.<=x....2.\8t....|..M..,tp*..-.$.J..|.d..H..j...(.\...M-.G.W...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (54553)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):83982
                                                                                                                Entropy (8bit):5.461331590361756
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:O/xOPQUhdtodbzj0rbwB8f66yJBqquY0YwbRD3nLJDGpOBoFPLEsQd5K6O+OoaUO:O/xOP1uVj0rbwB62V0phJDGVLHQd5K6Y
                                                                                                                MD5:8FC59F70281A31F2DBA68C8359FA969F
                                                                                                                SHA1:816B676A17CBED48A8146159F8BD300C989A3669
                                                                                                                SHA-256:7BCABFE5354213DCBE179E2292D8EF83CB6CF5C4991ABCC5EC439E2160C4B387
                                                                                                                SHA-512:6DB6417AC21D63CE5445D8FDD9F8FDA8A3F6E5124874F5B277F112C0C3BFAD23E9E91AFC7B1C2A27B35A48749AA5768EA2A91DA01269FD9A2AB60426715D41A0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_views-helpers_dist_consumption-page_third-party_lazy_recursive_include_w_js_-libs_diagno-49b68a","libs_experiences-telemetry_dist_object-creation_overloads_content-telemetry_ContentObjectOver-dc5673"],{1356:function(e,t,i){var o={"./BBCWorldService":[18770,9,"libs_views-helpers_dist_consumption-page_third-party_BBCWorldService_js-libs_views-helpers_di-bf4e9f"],"./BBCWorldService.js":[18770,9,"libs_views-helpers_dist_consumption-page_third-party_BBCWorldService_js-libs_views-helpers_di-bf4e9f"],"./ThirdParty.interfaces":[20514,7,"libs_views-helpers_dist_consumption-page_third-party_BBCWorldService_js-libs_views-helpers_di-bf4e9f"],"./ThirdParty.interfaces.js":[20514,7,"libs_views-helpers_dist_consumption-page_third-party_BBCWorldService_js-libs_views-helpers_di-bf4e9f"],"./ThirdPartyTracker":[68519,9],"./ThirdPartyTracker.js":[68519,9]};function r(e){if(!i.o(o,e))return Promise.resolve().then((function(){var t=new Error(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):622
                                                                                                                Entropy (8bit):5.265947581512117
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                                MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                                SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                                SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                                SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/uhCnIv_xh3wzed7ntfAo1Gf_1s8.js
                                                                                                                Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2454
                                                                                                                Entropy (8bit):7.808694533794484
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAVCTcONrOsRAIOq4NpNE7+aJFyZ7TBVCQBcN:gEk+BOA7+a6Z7TPK
                                                                                                                MD5:038475C95EBF2DB13571910C4F3E03AA
                                                                                                                SHA1:257BF9B38083A073FE478CC4599B25E8C7001167
                                                                                                                SHA-256:0B440A7EF59098D96B0EFF940A3F52DA7EEED455F295133BF1845AE15C183918
                                                                                                                SHA-512:AE64718F1C9DB06759B116657F2EEEDCE4A963FB5014EACECB8A1A46BE805B4D07F10189153B653D2853B295CD519850F573992D6AA4DC84C947324910A1AE72
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......`..4ly..b.J.Z...V&$W?".....k....:....+f..UB..K.^......_fG.......b.."(".J..m..3.....K\.~..n+...ml[.P....@ ..........S..../...'Qwa.Y:......u$....L.I.l&......u..n.e...._..7^"._.f..K.........~.F..F....=H.......pR.@21.`....N..d.....U...Nd..t........B..;.}...4V9...g.;Ei.M.n.1..3;*.l....f.8.se....^..B.uK.d.Z.........Xq...C..=k...#...Z......^P.{.CP
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2892
                                                                                                                Entropy (8bit):7.537910910620897
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:/HuERAP9OVFgtC3jivloj2opVbv5w33hCREcFnZGcv95fjAnVvxdlLJcNUTq2ws:/OE69SCsiloaoTw33hx00ajKZxdkUOJs
                                                                                                                MD5:5D4C86A0F9C5989524F5D9777E767881
                                                                                                                SHA1:F7446A29A542E3D7C784F9737FAC2E91E73E282B
                                                                                                                SHA-256:7EAF18EBAC5EF08B22F1583A94E306B966D58345A9C99962207FADDEAD8FDCB5
                                                                                                                SHA-512:ACA25E4933CC124CDBB7D1369E4C4E50D4D384BED6180CE56A12F68D014F3ACE7922B0D63B8E3BF40F5D76D9CA23056FC398FC21BD70C6858E53ACDCC0A2E543
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.GRVAe7PFTNtZJLalnkMaZS&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......AE--..............S.....eV..._....&....AE.....)h...R.4%-.....R.P;.E.(.,%%:..a.R.LV.F)h.V4l....?..STV.....VvC.Ch......S.(.)).P.h....R.ZZ....-.((J\R..KKK@...........f.........9.n..)i...R.C.KF)qH.....)qAi..)qE......Rb...Q.v)(...N.&).a))..V4...*~?.......?..SU....I.u....S.I@...I@..N........)...Z\R......)qABb................&..Q'...V%&cWt.QKH..(..PZB.\P..).$.R...HJ1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8459
                                                                                                                Entropy (8bit):7.941138958756704
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GWbQmqzSjf1ovHaVMVQD9PBjrwg18SFVCHcuw0/f0ALiaDukBmY:GHGjdoSIGRrwm8SFVCHcuw0nNlXt
                                                                                                                MD5:D203EB4DB65EFF0F7D7F9781C9E1827B
                                                                                                                SHA1:BDC23BDB56C9B4487CA9E7915D0A03CE0C420900
                                                                                                                SHA-256:F519F869B0E7EE377BA87D314BAB81385D80A180AE9EF4E810FCF9FA7B33D238
                                                                                                                SHA-512:740D2795197623127DE2B78DB1D1B143A1283C981D4EE9FD29C5452A8A77FADC83E374816311715AC0B9D310778A0C5815AAFD9287276EDE2841C05162831248
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?q=......6..........=i....(.l.h........H.{S..E4.qJ.i1.@.o..g.H..hc...@X.S....sJI...i.I.j I<......6m.jEs..3.)....l...o.TH~j.MH.....;q5.y.).%.s.755~.C.j6.F.}.]#<604.p..`{RI.d...~ .4..H.U.uK]6.'T{..6&...;.y..x=...#.]....^xk\...q..ZHXF.d...2:q.j...........M..m..7.g..cw.&3..fN.z......?.h....<q...$kCk.A4.../!....@.C.2I....lD.b..+-..[_.=.9E..Z.9.y&.m}/e~..G....;.d..R\4L.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11039
                                                                                                                Entropy (8bit):5.5004930073782425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:FPBSlt2cg9s1qpm5zwQCzvpO3M2EZ4OEJGOqa2WftbnmrTh:ZBkkcglcwQCx2emftb0
                                                                                                                MD5:3B593B87415BCDC4D01CC1F9117573F1
                                                                                                                SHA1:72A0D2F008AF9B4DC4FAEE0F99A6CEDB388BA8D6
                                                                                                                SHA-256:39B8F9A3F64B70E8E4DA7CF6E3496BEAA841DF87A8F66B0553DD0463F98ACFF5
                                                                                                                SHA-512:B6A67A31034F48AEC9E2D9D1C5274C78E8B7DD111ACB952BE2039D7216D5984F2FDF87454B719D9BF0048CC11A332367E1582ADAEAF38D76012B2B6406EE6CF8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"abstract":"Sources cautioned the former Republican congressman could always change his mind.","title":"George Santos expected to plead guilty during a hearing Monday: Sources","sourceHref":"https://abcnews.go.com/US/george-santos-expected-plead-guilty-hearing-monday/story?id=112918028","renderingRestriction":0,"authors":[],"imageResources":[{"width":1600,"height":900,"quality":74,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYdde.img","attribution":"Adam Gray/Reuters","title":"George Santos expected to plead guilty during a hearing Monday: Sources","caption":"George Santos expected to plead guilty during a hearing Monday: Sources","focalRegion":{"x1":713,"x2":966,"y1":218,"y2":471},"source":"msn","cmsId":"cms/api/amp/image/AA1oYdde"},{"width":992,"height":744,"quality":74,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oY6c5.img","attribution":"Adam Gray/Reuters","title":"PHOTO: George Santos, who was expelled from the U.S. House of Representati
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (28453)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):33140
                                                                                                                Entropy (8bit):5.2848365974089155
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:U3diLtboZfYzwl7HBlpPoq7pOhl9u+gRCtijtizlgeM78jer/3dV:H8znpPoOO/9u7RCtKt0lgIjoV
                                                                                                                MD5:FEF829B3269AAE4F8AD55D0D2434B6F7
                                                                                                                SHA1:4F1092CD538E55E02930C267879B6474684CCF8F
                                                                                                                SHA-256:09044B0EDA0A789D46FDFBF270198E09D5B546EBB99D6122B065056986172DC2
                                                                                                                SHA-512:A490A68BB2DFC9BEDF0B956A4A5E8BFECB7E717026FCDCEEF89F76014BCBA27881DD22C61E3AC13F564F0B5564CFED7BF9CD9CCF5A6DC1C384717582CEE76EA8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/codex-bing-chat.5040fd9b7ea97604fb86.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["codex-bing-chat"],{76998:function(e,t,n){n.r(t),n.d(t,{CodexBingChat:function(){return P},CodexBingChatStyles:function(){return F},CodexBingChatTemplate:function(){return A},ToolingInfo:function(){return E}});var o=n(33940),a=n(76733),i=n(88826),r=n(7476),c=n(82898);const l="openChat";var s=n(79545),u=n(78346),d=n(40378),g=n(99452),h=n(26488),m=n(94409),p=n(23234),f=n(48278),v=n(12912),C=n(87260),b=n(59997),y=n(2587);var D=n(43356),k=n(59858);class P extends u.l{constructor(){super(...arguments),this.isDark=(0,d.Y)(),this.bingChatButton=null,this.setDarkMode=()=>{this.isDark=(0,d.Y)()},this.initTelemetry=()=>{this.codexBingChatTelemetryContext=((e,t,n)=>{if(!e)return;const o=e.addOrUpdateChild({name:l,action:c.Aw.Click,behavior:n?c.wu.Open:c.wu.Navigate,content:{headline:l},overrideDestinationUrl:n?"":t});return{componentRoot:e,button:o}})(this.telemetryObject,this.config.codexBingUrl,this.config.openSideBar)}}e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1697
                                                                                                                Entropy (8bit):4.039752095766767
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2ndwWEt8Z676538l6zANI6fTQD4XxvR+N2Zok:I/Z23xrQUhUk
                                                                                                                MD5:5BF90CB27E6AFE0FD141908AC72415E6
                                                                                                                SHA1:F843C3AE6B0927273AA4C2DC13BDB19932C79209
                                                                                                                SHA-256:980F8C8CB140B6105B7DBE6BFC8B778D3B229D8A35B0BEFEA61138C895DF3BB0
                                                                                                                SHA-512:50BBBE52C9FC7FDC513A54801D1795DA9245B05F98EEB5E1C17458ABDBDB943E7FBFAC2839FD765C824847E6C1204F8B60E49BDB7F8B41BA2CC3E10E2B866691
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill="#f5f5f5" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978 13.1142 5.75992C13.958 6.16021 15.0548 6.55986 15.6455 7.28025C15.814 7.52017 16.0678 7.84027 15.9832 8.24056C15.7301 9.12068 14.5487 9.44079 13.7895 9.84043C11.9328 10.8007 9.99215 11.8406 8.13543 12.8003C7.46013 13.2005 6.44787 13.9203 5.60409 13.3603C5.26644 13.2005 5.09795 13.0402 5.01337 12.8003C4.92879 12.4802 5.01337 12.0805 5.01337 11.7604L5.01337 9.20023C5.01337 8.48048 4.92879 7.92046 5.4356 7.60035C5.60409 7.52017 5.94173 7.44063 6.1948 7.52017C7.03858 7.84027 6.78552 9.28041 6.78552 10.4005L6.78552 11.2799C8.22001 10.5602 9.6545 9.83979 11.089 9.20022C11.5951 8.96031 12.4389 8.72039 12.6081 8.08019C12.7766 7.36044 11.1736 6.80042 10.6675 6.55986L4.84489 3.43966C4.42266 3.19974 3.32581 2.3998 2.6512 2.63972C2.39813 2.71991
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3247
                                                                                                                Entropy (8bit):7.85110802458559
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEbu5jGZY3POmn3fMTEZMz/Wp2xZzzws/:yhJ5amnvoEZMzuAxZHwC
                                                                                                                MD5:2FE47AFF3E6606137E0891A807D5FC31
                                                                                                                SHA1:9D34974067D09805B193BF1BE7FFC97F81B956FC
                                                                                                                SHA-256:41A5D8ACC0FDA3DB3AB1EDE19666519B1A7773E9C41A505C12792DD3884DAD75
                                                                                                                SHA-512:C4BD0F8A7AEFA341ED47AC8AA7FE044C600C3160E77C3E5C7975785A13A8224C4D0A946EC2DFE37352BAE77E8245334B51B510A014BF8FCEC7F3A75AE109C330
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6..[. }......BuK.....@..k.msP.L".N..1"Cq"...|.Y...Y........,*......#..~c..........|G.e.C.jVv.LHhbw.S....F?>.~..>........$...D[..g.....+..7......;...(.b.K1.Td..P..Ue.4..t...V......[Y.>..~s...@.....=..i6....5.hx..2%..TU2...q...f8.\.N]...g.x.(.lc..H/D.cw.m....U>.....'....U.f.].u;.N.. d`.z.r.Y.....K@....(..V.....>........Z.[.{.)#......X..3..g...o..i...gx.!
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (57191), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):57191
                                                                                                                Entropy (8bit):5.207524647990774
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:IMMUR3bSzU9DvLbpdF9qNc+/mx5hQ3MlYD/ZnHdPouqQmfKbET8nFpWxTaq46Yli:zR9DHL2LpuM9EcmfAa
                                                                                                                MD5:2CB34B9983B25D2F677CEBE65F3ADAD4
                                                                                                                SHA1:95054E7097CD709B09E3EBB4FDFABF5FC024E528
                                                                                                                SHA-256:D1E8F0EAFE490F0335487EC272077297D530BF03B02CE10FF033643F218DA5E7
                                                                                                                SHA-512:32E776CAE70CD716A563A38ADA2DEB61E2525C8C13052F3D91A69183C2CE359CF109DC266137CCE248E67411948144DDFB862D4C8C328EE9B03CCCF1B05D2FCD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_video-manager_dist_DirectEmbedPlayerFactory_js-libs_video-manager_dist_ThirdPartyPlayerF-0c38f6"],{35217:function(e,t,i){i.d(t,{g:function(){return n}});var s=i(79536);class n{static async createAndRegister(e,t){const i=s.V.getInstance(),{id:r}=t.playerInfo.video,a=i.getPlayer(r);if(a)return a;const o=await n.create(e,t);return o&&i.registerPlayer(r,o),o}static async create(e,t){switch(e.toLowerCase()){case"YouTube".toLowerCase():{const{YouTubePlayer:e}=await Promise.resolve().then(i.bind(i,59031)),s=new e;return await s.initialize(t),s}case"Talkshoplive".toLowerCase():{const{TalkshoplivePlayer:e}=await i.e("libs_video-manager_dist_players_TalkshoplivePlayer_js").then(i.bind(i,42296)),s=new e;return await s.initialize(t),s}case"LiveNews".toLowerCase():{const{LiveNewsPlayer:e}=await i.e("experiences_watch-wc_dist_data-service_categories_live-news_LiveNews_category_js-libs_video-m-47ba4f").then(i.bind(i,85634
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):989
                                                                                                                Entropy (8bit):7.1735759679949345
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKhMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX361QUv1vNBAYaSYVq:cWD7uERAgaOBr5T
                                                                                                                MD5:2B243FD0EA14FF9E3F66E2E580A50CFB
                                                                                                                SHA1:945DC618F75085831DD110A4AD141F59BC3E89EC
                                                                                                                SHA-256:E3358E47F92C7205F244290C0C6A87A14E1192C3ED65CE1C181F3F21113CC991
                                                                                                                SHA-512:B88E601EA37D4028974B510144DD0CA739037ACDCA65701BD32FA88F5CB5E3C959182BA08D251BA10687539DCC95F52428AB800826D1B38B5162972FE6075F31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.c3366d1c88e7fb6d11e3e0910f8206b1&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........).........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..8.....O..J..il..c..H..p=..W.i6.y|!.. .....~.r..t..jpC{.Gb..b.F..F...*O-......f....yv..z.n[G..Nn..W[&.._..`......&...S...R...G...O..?.Ux.....lz.."Y.4.....O..P.$q.c.*....%L6*..[z.x..$.g=.[m.k.{........<......kwM..,..&.o.UNc...$........*+T.h..h...e..=*.3..S..7...O..jydo.WK.m..1.U_.x....w.......5.m..q<.(.$cS*U$.)....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 91 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1732
                                                                                                                Entropy (8bit):7.826528075981518
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:fW4N4Qd+CzS86jhLsjHp0hA0gi67ZOTofRcxz:fY2FrKLmehOv9oofRez
                                                                                                                MD5:C832094CEB780301E2D03A1D301ACC71
                                                                                                                SHA1:27F421715369FADA98E85245F3E2C81B6302750E
                                                                                                                SHA-256:542624095786F68EA1F6369C4E4A8CB90192D2A350EB696DF62F0254CB4ECCE6
                                                                                                                SHA-512:4151819279AE2EC9D2954AE06AE8235988D73AB010684656239EF63549434D2283139137D3E6A67D4598AE482E14452C7BC5A0D6253DF90E073BA82994C044BA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...[.........y..6....sRGB.........gAMA......a.....pHYs..........o.d...YIDATXG.y..U..i...g..F...ZT...i...J;.?.D.QT.&...d5...)..h....23..E.E.T.o..:.z{~...9.7."..9.{..|.9.y.{.g.?UC`]Z_..........r..r.6..N.9.3....$.........).M..L...&...<..7...QL....^2.~.o;.?...M..b.8S..l...8E.-...."..kb...n"i*.....m.).."....*.;....44..o%0.S...v|....+A.....j.+..L.......K....}..'..&........<..x.X%V.!A...`....Aa?...8Q...........Al..].L).O|.L!7..bn(..W..x.@......|.A/.... .,l...t...#....k.......,6...k.h..h.@...u`..b?V.3D.d....b.....G_~.~.b.d|.......2'Y.=F.\..Z+.;H|.>Q....].YX1..pK5.E..<.N.'.K..1.<."...\.'....3..+..s?.v.&..../.a...>..........M....o.......P.*.....x.@....tAp...Q.....=....o.v.7uL....[.)f....G.....m...{[..8......:q..^.&.........J...1H...^.PG..>...'.]..`..Pv...v....../....2..bR.8...z....p{.._.{.....^..w8.....}i.}.|..(I..<.u..z.z.."..l...F.#..6S...j{A.<+....b..G V....{X.yW..i.{....x.T......7}...VY..!..K..C..dc5.T.p{.(IfTK`.).g...W.x.`s..J.;/c.....46.}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (28453)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):33140
                                                                                                                Entropy (8bit):5.2848365974089155
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:U3diLtboZfYzwl7HBlpPoq7pOhl9u+gRCtijtizlgeM78jer/3dV:H8znpPoOO/9u7RCtKt0lgIjoV
                                                                                                                MD5:FEF829B3269AAE4F8AD55D0D2434B6F7
                                                                                                                SHA1:4F1092CD538E55E02930C267879B6474684CCF8F
                                                                                                                SHA-256:09044B0EDA0A789D46FDFBF270198E09D5B546EBB99D6122B065056986172DC2
                                                                                                                SHA-512:A490A68BB2DFC9BEDF0B956A4A5E8BFECB7E717026FCDCEEF89F76014BCBA27881DD22C61E3AC13F564F0B5564CFED7BF9CD9CCF5A6DC1C384717582CEE76EA8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["codex-bing-chat"],{76998:function(e,t,n){n.r(t),n.d(t,{CodexBingChat:function(){return P},CodexBingChatStyles:function(){return F},CodexBingChatTemplate:function(){return A},ToolingInfo:function(){return E}});var o=n(33940),a=n(76733),i=n(88826),r=n(7476),c=n(82898);const l="openChat";var s=n(79545),u=n(78346),d=n(40378),g=n(99452),h=n(26488),m=n(94409),p=n(23234),f=n(48278),v=n(12912),C=n(87260),b=n(59997),y=n(2587);var D=n(43356),k=n(59858);class P extends u.l{constructor(){super(...arguments),this.isDark=(0,d.Y)(),this.bingChatButton=null,this.setDarkMode=()=>{this.isDark=(0,d.Y)()},this.initTelemetry=()=>{this.codexBingChatTelemetryContext=((e,t,n)=>{if(!e)return;const o=e.addOrUpdateChild({name:l,action:c.Aw.Click,behavior:n?c.wu.Open:c.wu.Navigate,content:{headline:l},overrideDestinationUrl:n?"":t});return{componentRoot:e,button:o}})(this.telemetryObject,this.config.codexBingUrl,this.config.openSideBar)}}e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):226
                                                                                                                Entropy (8bit):4.923112772413901
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):467
                                                                                                                Entropy (8bit):4.632055397423959
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:tr0d1Qu5H9bPKhPw8oBxqcMHRgReIkztiHU:twd1Qu54PC9OPvpJ
                                                                                                                MD5:54BF950900043648D9D880DD5951F3AE
                                                                                                                SHA1:272C2D9362784C0767E7A9056447EC28CBA0D196
                                                                                                                SHA-256:2F7BA75DD41B4EE334B91E654B89A8BAFD4D44C1768AA13A599533108848CC09
                                                                                                                SHA-512:E4415A366E8E2BEF7E597C5940600098AFC5809DB8BBDAA51B0A114FEBA25A3817624B2CD01E1BC0420065979AC74C73219B11E06496773093C0C18F21580F69
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="20" height="18" viewBox="0 0 20 18" fill="none" xmlns="http://www.w3.org/2000/svg"> .. <path d="M0 3.25C0 1.45507 1.45507 0 3.25 0H16.75C18.5449 0 20 1.45507 20 3.25V14.75C20 16.5449 18.5449 18 16.75 18H3.25C1.45507 18 0 16.5449 0 14.75V3.25ZM7.5 6.38368V11.6153C7.5 12.1849 8.10992 12.5466 8.60972 12.2734L13.3959 9.65732C13.9163 9.37287 13.9162 8.62548 13.3958 8.34108L8.60966 5.72555C8.10986 5.45242 7.5 5.81413 7.5 6.38368Z" fill="white" />..</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):564
                                                                                                                Entropy (8bit):7.421184545040467
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/td5XwMTUaypJajyJbDh0njzTaJHxjrJ7w5VVN:XdhDapw5aTPSr
                                                                                                                MD5:C5C1D57F03F75A2C96DC7FA45F3A9405
                                                                                                                SHA1:1F6B9FC07D3E43AD62717424A4819263E7144779
                                                                                                                SHA-256:F05B6B417CCBA8BE946BA8C818DB2CF9237E6B31916582E5428048DECC47E8F6
                                                                                                                SHA-512:DDF8E3EEFA45BE29F1F5A72A32A9A6FFEEF56029F39E6078953931AE654F2C763A777E41DFADD012548604FF1B4468A3CFE5037FDA1346DB29E7F3F294298A98
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..?H[Q...T...j...d.n......AD....b...8I.".Y2t..'..q.....{O.B....EEh.:.{...{y...t.q...s.B.fs.;.D.l.`u.y).Y..!.:H......e........X^..,....KV'p....S.I..ZvNC.O..DA;l.?K...]3.......e..<|._.x`.n.K..iN..n.et..O...$..e..8?J.....s.....t...o...L..... ...$..C|XHc$.Fr.|6....U.....Ad=#....O...........f.....b........)...d....PV.....Z?~.[.~S..Z3...y..5.v._ ...^.v.^SPn...^.).*.T..Jl=.J.U.ja.+,t......5I9+..O. ..N(x...........x){......O..vl...]........K....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5617
                                                                                                                Entropy (8bit):7.914704027701852
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEQBTM5WoU31rtLXnm+uEpfthF+SXxBHvjwvfP1D3yyD8dU6oZuz+8FmI:/rfHostLW5efth4mHvsHND3yyD8u6oU/
                                                                                                                MD5:8C6D2B56B794352E1D5B50016B9C68FC
                                                                                                                SHA1:5D8E3196C1A64026C3646D99DB3B7560EF595D1B
                                                                                                                SHA-256:6D9F6F300C29D5F1D5AF923EF8677D6EE617363B1347D6D69D60D065A4646BF4
                                                                                                                SHA-512:905A7DCC2E96FD8D19E1134C6930E26C27C7EF8FDA9858BFEA29A045B52A0A798EBBCD55387209BE8E7F21B93939DA3B90C4D3DE1895D0F40E8F9FAF4CC7E9C7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...]F.....9..a.R."...#=.1TgR.q.........?.....z.5..n>.B..".....<..ng.R.'.X.o...g.C.....O..8..M...z,...[...|.qr..*..*..).Il.:......u$..N........%.S......P.%U...`0.&....D.*..KH....B..SM]...@.YA..>........;.,.Q I7.Xc..F......56..F..Q....!......&....&..O"..H$*....K/..H.......NjY-...............*.F...;.q.."/..w...).#..Y.....j..u<..0?.G..9D.n.?.=.]MJ.X...s.P>.j.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1076
                                                                                                                Entropy (8bit):7.236326387777627
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3Dp7uetKIRZ6Yt+/:c9D7uERAVBuekIRZ6cw
                                                                                                                MD5:73E3CCA1A966617D9B52AEC373982168
                                                                                                                SHA1:E3939FFB410DB729526F2AEE0D6A6AFCD26DA5DD
                                                                                                                SHA-256:2D6C5E23741F30F1F6A3ACDB1622401325C89621292FD4622123D8BE277F4AB2
                                                                                                                SHA-512:38FEC2E7482BF76F6505DA5161CC354C3ED603F21EB66133D9A16DADE876156E03EA35CE25178F38E3EB45ACBFC3888A1CE0BFCBB23F3BD9942EA51E7B444582
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o..?..x....m?.&....~.\.x<'..N...jF}3.....l.%.q.mWp........?.h.....M....O.!>.d:.e..~.8..d.>.8..Yw".ey_....)........b/f.._..t..w.4r...+...-A..3M.....C..B.......k.?.....?.b4....-..W..X..*.U u .......e9Ne..*.|..k.I........rj....d...r>....j......9.[.W.;Cm7N..l.x.L.......M............c.f..,U.N;...$z401..js.~..../..._..|Aq..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32214)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):115778
                                                                                                                Entropy (8bit):5.4529788315480205
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:jHm8hlZ7McODyyWF6HgoP99mN2kH9mrY+5314PGrhIfGByjCkGmTGeYOO:jiAKGJdUYVOrGBCkGR
                                                                                                                MD5:E8BBEE2CBFF1B997EAE9A5D623C6A410
                                                                                                                SHA1:6B69152D814CDFEF95C6BD61E0C2F8A4ECEDC653
                                                                                                                SHA-256:62AFEC092C21B138EEB1FC55859F60C19DD12CA3C02BDFEB336A820B016A547B
                                                                                                                SHA-512:6E172C08C7BCD471D64A93F0481DE25FB08FDF2A5F8653FDCC524CC41E8593648F3EB637F94601616702A1256E0C8EDC31F1545C7BA1CC1E255D97C52DCDF6B4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://s0.2mdn.net/ads/studio/cached_libs/tweenmax_2.0.1_min.js
                                                                                                                Preview:/*!. * VERSION: 2.0.1. * DATE: 2018-05-30. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2018, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(a,b,c){var d=function(a){var b,c=[],d=a.length;for(b=0;b!==d;c.push(a[b++]));return c},e=function(a,b,c){var d,e,f=a.cycle;for(d in f)e=f[d],a[d]="function"==typeof e?e(c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 81 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1441
                                                                                                                Entropy (8bit):7.798266684653247
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:OXAyPrTbFOSAroN0PX/5IXpUmDuSOzPJrlsOjftaFU:OlTJeoguXKDSOFrtcU
                                                                                                                MD5:9D38E771014D44F853CE6FFA1B9FC626
                                                                                                                SHA1:C6407BF1D1192698CCA1859230BD2F28B4D9A3FF
                                                                                                                SHA-256:E71D1E39AD9164ACC1DBB4AC27C4C905F720BF346BC737FA1F914AA017F1C769
                                                                                                                SHA-512:6737D5B287B0BD889C7F5AC0F617330F6EC450750F06F4136134F00805822EA43B89ECEBCE8B233A8FBA1A8F766651CE64E54EFD1BEA77640940F9A778CBD6EC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.iqcBQ1sGmNZPlQ&pid=news&w=81&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...Q.........n.......sRGB.........gAMA......a.....pHYs..........o.d...6IDATXG..u.E...k...b.b.&.`.b....... ..........b.....vwaw.>w.,..zw.z......;..<g.93...FF+4V..j..k..v...........`...j.....U./h..=?...r.%...rF..:....g...a.@..m~.|/..k@...T.n....z..A..j+.z.[.d.n[................A._...@...A.+a.0...e....~..h...D.Y.V.....l.6Y.....pG80.~.pg.?\.h..p.+....w.}w.....3.pd.$........SV..u.L..#.>z.pi.}.?...%....B.-l.H4..|....`.w...nN5E..3.-..),..ju..aA.ri..7,^....,0...[...\}N......^*......r.....s..U.cl..!.W...b...5..../uF...k.t..A....V......j.v.nm....8".~."...._.......V7...A.i.`...^|m.....06._.a.ph...x@x#....s.Vk.%...(.5.:...z.......ek.-S.x~.@wne.......2....vx....=[.....P.E.....1.B.<.f..._&.S*../.[.m.|...a.V.-a..f.....[....w.sa..R+.....l..*'..tYP.!.r....E...u.*...Nj.Z.#.w.....0..3..I..*.<..CZy. 7+[Ww....j.....:m.l].......4....k..Tgm51O.}.....k...]..."...BB.....z...k....d./..~>.s.@.D.8..P.f......V.p@.j.^.&8p*.l.h.v..M..A.I.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3363
                                                                                                                Entropy (8bit):5.195022922251816
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):604
                                                                                                                Entropy (8bit):7.403436749830944
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/kFHaJtc+uJxOdwmRvYCYhFEVlyOoPlBDHl1eGroaxhKVR03Y0eup2GUhO:wa4+uJxkwmRxYhFClpSlpl1m+hgMY0e4
                                                                                                                MD5:FCD834B4DA4E35945320F38230A3803C
                                                                                                                SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                                                                                                SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                                                                                                SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 92 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3725
                                                                                                                Entropy (8bit):7.9402019029551365
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:x/+Xq+PZCzKqLYhTwlBFYu2sDmeBQJygAnFpP:x/Eq+PgL2TeBFYTJyNnj
                                                                                                                MD5:42588D8629A4A9EBA501BCAA0C50485B
                                                                                                                SHA1:31421DFE0C5FB43939C9AC3A7A77AB9672475764
                                                                                                                SHA-256:83C2EBB0FD1018FD1C347D8C101CF1A7F598ED191BA69F01B3F395C21B6C12C8
                                                                                                                SHA-512:28C37FAAA6CC35AF81CBD7F448354A150D186299D17B49045C1FAA3F26F3F25C893258A72CC9A689F5BD7CC730CB20D5E2134C1F1FE07F2A69F17664F8BC7DE5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.90xplnVYmlI0WA&pid=news&w=92&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...\..........u.O....sRGB.........gAMA......a.....pHYs..........o.d..."IDATXG.X.P.W.6&XP.I...(.v4.F%..gQ....)...l..kVP...FP.b....b[[l........:.=...\x....fgvgv..w...s..........O.'..k^?...E{..)Q..G.&&.M.81.Y.QA.A?$.H.9e.......r#...G.G.....'>>>g.E?,KL......3v..{6m.u....:0.s..+Wn.............-...n.l....q....DGo..t?.....;...n.w.AII..../tXH....eDED./...x....o.....4...'a...{###...2d.......z5...g`..%0 `M...M..~..vA.....1.BCC.$.?.(0!!a...G..;.133..A....H..]..>t.....d.g\.............1.1{......9..........{.^^^m.......EM]]]..p..-....-]j...-......i..K.07.../._.i......s3..?...w..o`.......Z[zt.n.....UO.swm..ZZ.sG......$`<h......X....v.vF...=.k..2T.5..bX.;?.o....h.....|\E"Q{....bb.^..6h]TX..pY..?V...gwn.Vw...E...#x/_.......t4o.Q]YYi.....dg.....2....5y..e.Z.*8.qR.^+.h......U...\.n.:EZj..}...g...C.7u..<......yyxj`[5pL.......a8.7o....+....:...z..l...o6...4E.k..R....<X.}5..._.w..........OMNV.\..u.. ........4P5...........t).[)..9].V...G
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):35086
                                                                                                                Entropy (8bit):7.964136526064509
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:8jjGxz0onlsqrV7bA08IP3jKeEHj5yGVSeEKTz6:8Kn2YV7bA09TKeI4Ghd6
                                                                                                                MD5:0E1E2D8C0ECBCBC96DE16E50EE680F6A
                                                                                                                SHA1:683851A63BA073F0FE6455A9BF77CF4B271F1BDE
                                                                                                                SHA-256:17861D5A182636CECE2D006F011B2D99E080E3E1B78220402616A9CD1044B6F6
                                                                                                                SHA-512:5299415B822AB5C7FB414D5E1A525090F827BF291A098041DEF873540000FF1A5FB7623BB184195F25087362C01F22B9C5495C9CBC2CE409834F25BFFE1B1E95
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=ORMS.4db43b19d975b0dbaf86471def913929&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....'.C.?,.....oz.>........6...u!I._.GdmK.B....?a...O9.m..g....T.S..zv.r.).Oz\..'.M.}jy..L..#t.Rl8....qr...u.v......T.z..r.)..Rg..>S.3.>.)\cA.z..n...3.......j.....{...i9..>?.K......G.\.r.4#...c..En9.j.G.7!..c.'.>..U..[v.y...i..W.WQ.a S....*..^#.Z.U..5......o....I...8._4..?7Zs)?.%.4..Eff8.FN}1[7....nr...q..=.V.....8n.h...]..+../...c..e3..S4.3aa.uv=.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1064
                                                                                                                Entropy (8bit):7.283178213371451
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKOMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3JLiH1j2AaTaLF:ctD7uERAjiHJ2AFF
                                                                                                                MD5:F5CBCB07EFFEA5FFD15E88A7559089CC
                                                                                                                SHA1:C6DD109A790C5A4F9382C07FFC4C1D38E20C7210
                                                                                                                SHA-256:38F9AFA377B4FBA3E72CD72FF775BE4F89EC4B20EF8B9596D76FCF3CCDEEC882
                                                                                                                SHA-512:284C9B84F5EB4D2C48A40FFBF2D5AEF6E299009E8365BEC1CA534CBB0D356000B02BD2B5E2D766848C9A11F78980291C224C192BDE0769C09908511BFCF94109
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.dc4854218778b6f007a0fb39483a9a3f&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........(.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....l...?.\.....o...&x`.k$.G....b..n8..g.....WI...I..4.)...O.H.$W.*...J..3.'.....r.,..z8^y6......;.....G.fy.%...M...[Euk...BI.b.o.O...p.....?...A...F.....s...W.z....\....E.e.....2...@bpj...S..N#.N....QN.......c8.6...J8.e...c....S...e...q.....|.1|.+E.~..)..8.u.|7.).1x...qH.v.....N[..}...m.s...W.....t.%oV}=...G.......3.M._...:..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):12445
                                                                                                                Entropy (8bit):7.95348054260629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Goz3BKcXVfCxNEPft7pn8qFr/+QTQ0TQRU:GU3BJfqNEPfZd8E+QkKQa
                                                                                                                MD5:90158BA469A5AF50BDE208ABDB84D14A
                                                                                                                SHA1:43BF1F546F31991F9B1C9901364C62AAD32F071A
                                                                                                                SHA-256:5C1696609DC85C1D3A4FD772176AC806234D30A1E7FD4DE314BEE3FA1634062E
                                                                                                                SHA-512:FC9B0CDF2D268C34B395CF0A92F362CB45E644DAC8DBBF4338D93B6806CE7FA11FD8A7921F454CA1481ABF9814CC86A2E83E364F5DDD19E13AF3AD06231CBEF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.VstvtZ9wRA9at4YQxEcKay&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..a.(.U)$r(eu#.X.. .A....+..8....[8Sj.7..n...Nd...o@8.:.[$m...s......W.^-.,..9.Mn.k..o..I.%8....&?..U%%..N.U.y.ub......j....2Z^..so(..3F...X.......#..[.6...$@zG72..;.vQV.B.d.E.6rT..u..n..q..?_JX.{%....si7N.c....S...v..L...dU..*.]p.#.U)_b\m.E..H.~.....C...........6.9....<~... ........;..B0..x..HZE._k).:..o..r.../.C.?.I....Y~...........&........).Y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141607
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):49716
                                                                                                                Entropy (8bit):7.994783367630774
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:1536:/vj0fmVTHkNlBr46bix4WEpFWMGmvJTBs:/IuV4T4QsKpFWMnvNe
                                                                                                                MD5:4C15C8F906FC1EFB6C4BBC619E1F3CC3
                                                                                                                SHA1:59A8550880BA25A690E45986A89EF723976DAC8F
                                                                                                                SHA-256:686156113128556A0BD19F779D6F38832CAE3D32D6A375266F01857B3727ADA1
                                                                                                                SHA-512:6A2DD9F588F8F426A6A52C1030E3A2B504F0F39C3206AC4D8C00B8CA89BE4642B760F34E2A3AA85A15F2CF3EB6C2112ED63F7CE3D7761DC55D9F6203108350F4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_ytodI-e_ZTezA62QNJxXMw2.js
                                                                                                                Preview:............[.8.8...+.w..OL..hp._..nf.0$.......t....e .o?u.l.q.../g..J.T.*U.J..k.S......T.......T.~9:?.........h.........;?.L.......W..J.U.`.F.0r..W..o...$..+....O1N....(4...R..".r.F.s...C..j.o..J...3<.%. L.....G.M.%.Ee.x".<....?..8.$.H.........Uq#Q.ER..Qr..W..)k..3.........N....:.....:.e.`.\...V........p.[....n+.......Yu..o>N.n."z.&N......!+.W......s.6r.D.....{..q/.....*:z...3h....8.g31.....X...T*..a...W..Fsg....h..u.$.........>..7.p~;uch..+t...i.?..3...+.r6.A.*.....[g:..r.?S..............;.=6.&.`.....E=W.j.oaT}p..Vd.Np..\.i^[.....u'~..".M.:q.fF..._[..rM.F?....q.1.....S}.c_...\_./....y}6...._1-|p..l@..[q......*..k.?&.0^_.Cw:s.Rs^...IR5..Bv.yYX.....N.....O..epmF".GA...@...q..;...v`M.%3..#..,DMLTY+..g.........d+.>...{}.&N/..g-#FV.V.p.......Xs.(..{..]..-...!..F...XQge.X.MP.&.3....Re...b*23v..M.a...'......c.i...9...l..Z.`.F.._%>U.'.."..;.M......D$.}..~|....*u...ma.f:\......p..jy.<.r...cjG.N...{{}M_oEr8%...|.......d..nZ.S..H.Lx...x1t.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3175
                                                                                                                Entropy (8bit):7.858234593805621
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:pyY9uERAO8fzcMql/aXNc+7CQn+y+nRawH3gBcbambNoHi6Zk9jhwN/9O/D:p8EOz/SaCQn+yuAIgBYbNoHjZ8hwTO/D
                                                                                                                MD5:3780686B0A5E0E1EF49E46501C7250AD
                                                                                                                SHA1:F1D6ED2660484D6FC9421B5E19E8189EB2FED9F3
                                                                                                                SHA-256:48322764636107C8469177FF8FD07712D16DA2123C96D85A6167BE8E2DDFA7DC
                                                                                                                SHA-512:6E5B576FC11033F222D07CC5E8C299C3B95237A2DC09D87560E555878680819D4DCCE5968084B558E63BA02E348C35DA1B7543C5874AA64E5E9D0CD666BCC07E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*h.L..Nj..{.m.f.....x%....k.Z\g.l..l...7...sZ.....d...c..C..nsM.X.~.5.Lwn......].v.>s.T.V...Y.v.)q..\....fe..#.*X....+.J...Fc8.N71..@".%....i.M...@p...B.].M.../F.B.k.T+.......^3.QEq$..G...u....f?..{.......ts.os..T}.N.+..f.@..[.~./........wn....k.2........E...H...@7k1.}k..K?.. .Xz..:'...^.."V....S(......YZ....p...*HG......yJ.b.:..JW[.......F..0,...n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20867
                                                                                                                Entropy (8bit):7.9667008844839575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Hlqq2ufvF6t5aQEPs3kDnI2Wr849jHl1reRIgoqo3LWF6ZmWsoKa53CqS2:HlqqV0Bt3Kj49zl0ugoqo3CF6Zmd1K
                                                                                                                MD5:4F7EC40CA5BAB7FB56C74B9876E7C0A8
                                                                                                                SHA1:E02667BEFF2D453FA7A3D2EEEE1ECED8573E756A
                                                                                                                SHA-256:4B703C78AC39BD697339A095C66FE0C48C3B396A2A883B90CE556904C49E11C5
                                                                                                                SHA-512:FE299F7270BEE1DC301994A75B9C346CF75BE302097CEAEE835371FE71F903F74E1B800AFE411A05D047B57D16ADD86FC33AB77CDC913F31BA52C913EF43C362
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.7890560d2154a25a2d0b571dff340e4e&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......zt..#l...z..~ "....Q.......?v}...s|.;..j.(.}Q...]w.5.6{..p;.k.~(x.<G...S../Yk.T..5...a.s[...ej..3L..".7.^.R.Da%.. .2..y.*=.[.L..;...\..vMV.k.2.........].zj..c..pJ..g.^TN..Q.....O.^..x..k..q.........+..../.. .Tz.{......i.&.bK....l*..I.[....-BYXm.....r....V..6[....z.8.......q.:X...Zy..4.4..%...J.........X.....XS.....L./$t.1..*.oq...[MikqpX...U.D..<
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1289
                                                                                                                Entropy (8bit):4.203217625917505
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tVvnjuJXHfXwwKe5Nh9LxWQfd1kWCDj2BSYXm2Oh67wMN0ANDjy:rnO4xe5NBF+lk9POh67wMNtFe
                                                                                                                MD5:04754AB852A0B277D47403DDAC2CF16C
                                                                                                                SHA1:B5F9A2EEFF4DC72CBD216D26358E6185F3155D8F
                                                                                                                SHA-256:7D3E83F2249C53712F58B541AF70FEC5AD45B868CE100D331232B3DE69849D00
                                                                                                                SHA-512:0BB0DCCE6BF4710D83E946BB618F4B523DF44664F7805472CEC4A6EF5CC90AA61983B5355AEDC4BD407B1E5EBE5BA9C163C2603661001C268062ABAEC3843D42
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/right-rail-provider-carousel/content-provider-card/GoToPartnerSite.svg
                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M8.48634 1.61141C8.14116 1.61141 7.86134 1.33159 7.86134 0.986416C7.86134 0.64124 8.14116 0.36142 8.48634 0.36142H14.7363C14.8068 0.36142 14.8745 0.373084 14.9377 0.394587C15.0256 0.424422 15.1082 0.474386 15.1783 0.544477C15.3031 0.669288 15.3641 0.833753 15.3613 0.997317V7.23638C15.3613 7.58155 15.0815 7.86137 14.7363 7.86137C14.3911 7.86137 14.1113 7.58155 14.1113 7.23638V2.49538L7.67838 8.92831C7.4343 9.17239 7.03858 9.17239 6.7945 8.92831C6.55043 8.68423 6.55043 8.28851 6.7945 8.04443L13.2275 1.61141H8.48634Z" fill="#036AC4" fill-opacity="0.55"/>.. <path d="M0.361389 5.36139C0.361389 3.29033 2.04031 1.61141 4.11137 1.61141H6.61135C6.95653 1.61141 7.23635 1.89123 7.23635 2.23641C7.23635 2.58158 6.95653 2.8614 6.61135 2.8614H4.11137C2.73066 2.8614 1.61138 3.98069 1.61138 5.36139V11.6114C1.61138 12.9921 2.73066 14.1113 4.11137 14.1113H10.3613C11.742 14.1113 12.8613 12.9921
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (38710), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):38710
                                                                                                                Entropy (8bit):5.155862583462125
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/ug:7nXx6Hre0V11GHX/ulK/+fm
                                                                                                                MD5:A5CD0E7967E63784F3C7DF62208F8A5B
                                                                                                                SHA1:6D5F7455A4EAF1E46A40B770D70E7B67F4288D5E
                                                                                                                SHA-256:B81BE2CBE94D80726155334B7F5E64ECF24F57A9F6D41F2E0E451B8C1126E71F
                                                                                                                SHA-512:B2EA551E11203F059C4D23B70DD4C732E5C67208E726D1D476C0A8D536785A2D8857870AA646D91447C937BB2A99035B372987DCFEEE6E2536C3FDCC81C13C6A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/bV90VaTq8eRqQLdw1w57Z_QojV4.js
                                                                                                                Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1029
                                                                                                                Entropy (8bit):7.172715407544444
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3oy+Ln8Ea+5rHYTwF:c9D7uERAC/n0+5rYUF
                                                                                                                MD5:D94843FBE5A7DD5872A7AE13C0B062E6
                                                                                                                SHA1:B1E254FB048DE1F868453C96E0E107812F333472
                                                                                                                SHA-256:2D36741A699B024E55E2FF630F96F9194DA3E9C3EE85E50C9E0782289B33296F
                                                                                                                SHA-512:ACFA8E90E2F8466C44984E9BDE77ACC65F41BFD97F7636B1CBAD8A978CB4ADB51E226E8B4449F5B6E3DF83C461A5CC404686288CEEEF6AFE2DDCB9E55755E523
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....n..._.......m?.&..w|"=<9.o........=z..8.W..|.i.x.^.-..Ma4...........m...;2....a0.:jsM..[.....c.U.nd..c...n...?.......m?.&.~......6...._.I..~(hV^.....i...YZNR..h..$N...[.#....v.(e.*..V..Mk..e..7......d...?.O...a.....O.....V.Zh>.......5./.H...F....3.F(.....T=.zQ.{4........sS.O..G.6..*.....w^.i$..%...<.z..<..5..... ..O...a....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65270)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):193776
                                                                                                                Entropy (8bit):5.347976628954629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:5IYj8ukZ5MVX5Twq8NTj3Bs7UckaMQP3u515bPPxNY2BIiMlpriivDMR:5c7A0hub3cbPPjFIi6pr/vU
                                                                                                                MD5:C548CD89F6F1E766BD7F2E9EB08DA9DB
                                                                                                                SHA1:698196E0BE19516338845AF8A51CFEFE7FB61ED3
                                                                                                                SHA-256:1592FD6FC78A6A131A1C42A61B29E2C4B46BB4EDD03C33544D6F30954827079A
                                                                                                                SHA-512:0E93C84DFD9EC965016B183275FBD085EF4E43F80C6A08327DE6EB95FD4FB0B42834383B626C2D96B3EF5517582B90C51CC559EA06C0103C9BE64616A40E0C7B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/* do not add esLint here */.(function () {. 'Copyright . 2013-2024 Confiant Inc. All rights reserved.';. 'v3.202407090940';. /* eslint-disable spaced-comment */. function casprInvocation(. rulesArg, tag, prefixedTpidArg, wrapper, adServerFromSettings. ) {. var _0x1b74=['yw16q3vZDg9TtxnNsgfUzgXLCLnLCMLHBgL6zwq=','y29UzMLHBNrFDgfNx2HVBgrLCG==','zw5HyMXLzezSywDZ','CgvYzM9YBwfUy2u=','Dg9W','z2v0sgvHzevSzw1LBNq=','DhbjzgvUDgLMAwvY','zMfPBgvKvg9szw5Kzxi=','zMfPBgvKihrVihbHCNnLihrWAwq6ia==','y3vYCMvUDfnJCMLWDa==','ic0TpGO=','DxjS','y25MDdPNzxreB21eDw1WoMfKuMvWB3j0zxi=','Aw5UzxjuzxH0','B25LCNjVCG==','DMvUzg9Y','ys5YzMLODwiUy29T','CMvMzxjYzxi=','ywrVBwfPBG==','zs1WBgfUBMLUzY5Uzxq=','BgvUz3rO','zgvMyxvSDfzPzxC=','C2fMzwzYyw1LlxnJyw4=','Axntu1a=','CgfYzw50','zNjVBunOyxjdB2rLkdeYnYK=','ChjLyMLKigjSB2nR','B2jQzwn0','lMfJDwL0ExbSyxrMB3jTlMnVBq==','DgHLBG==','D2fSA1rOzurptq==','z2v0vgLTzq==','DhbFy3jPza==','ywrMB3jTlM5LDa==','y25MDdP1CgrHDgvKtMvZDgvKqwreyxrHoMfKuMvWB3j0zxi=','D2LUzg93lMf
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1039
                                                                                                                Entropy (8bit):7.27129803541233
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKpMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX37psToPMfIjtJmZDn8:cuD7uERAsTofYa
                                                                                                                MD5:8E5331BD40A057C43AA37423DE0C7644
                                                                                                                SHA1:D191DCC9302E61BEB2D1624DBA1138DECF2C8A84
                                                                                                                SHA-256:DBCA06BA94A62E1C286F73469F277B46E41E3E4DB3C83A5B51D6E9B6E90DC12A
                                                                                                                SHA-512:D601AB4D6CA7B48A9CFF661CF320147D67D85A96CE1E0BCDC606E9859B434C867CCA88BB12D76EE42ADFD37EB4BC130818B5BBD7C00806BE68039A50C7179B6C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.03c72211b35cb109bcdc7d51ef4f03c5&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?o.f.MmF..N.=..Z.-fG.@.K.M.}j....,...n.1wc......5|....e..#.....`.dv...o.......$D.hb..'9.H.s.;|Y.t...f.5..n/!......I.Las...]Y.%N.p.U..sn.....o......S.q8...e.(...U.qk..g...r..%......./......p..=yo.2....._.6...e....`.O......W.......*.f.(.....g.i....X.e....<oqwl..,.W..\..n..$...`..d..~.......6x*.W....[......|.c1..s..EzE...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):509
                                                                                                                Entropy (8bit):7.387894596632006
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/OHJn9miRgPR1UyDLtuthnFE4xPido8s7rclPJTyRN:Mpn9miRgPXNubKIsk+PJe3
                                                                                                                MD5:46FC37A07ED779B8E9D2B70EB527630B
                                                                                                                SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                                                                                                SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                                                                                                SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.AlMAEy7MoWNz0OI_xSWQiw&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4286
                                                                                                                Entropy (8bit):1.4428178104858655
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (23636)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):35569
                                                                                                                Entropy (8bit):5.39514128887711
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Ow7fD6jesZk96DmW3hqdSoe0pPoSiTw1xN/QuWvas1+iCH6d23Crsx:X9TZpPo5Ix7iCz
                                                                                                                MD5:ADD9994CF5BC03924F7A6DAE6B5126B8
                                                                                                                SHA1:87EE704B6F88C544CA3C0C64809C98F69E74F9DD
                                                                                                                SHA-256:7F071B1010B9D5EC4A0F5DDF2C8A50CB4BA2BE5A55F478B503C017BB3EE49429
                                                                                                                SHA-512:27CF9C3FA39E197669C515DAC16E34B1E04137A7E26E187154C26B6E1CD99AE6CA81125FABFBB7A16FCAC912971E42CF216AC622E934E4090DF6D1D11909C2CE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/ms-rewards-wc.3195e1a3508a9fb5560b.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["ms-rewards-wc"],{1531:function(e,t,n){"use strict";n.r(t),n.d(t,{MsRewardsWC:function(){return B},MsRewardsWCSSRStyles:function(){return de},MsRewardsWCStyles:function(){return he},MsRewardsWCTemplate:function(){return Z},ToolingInfo:function(){return ge}});var r=n(33940),i=n(79545),o=n(85205),a=n(87260),s=n(20089),l=n(857),c=n(21931);var u;!function(e){e.EdgeChromium="EdgeNTP",e.Windows="WindowsStart"}(u||(u={}));const d="msRewardsCampaign";var h,g;!function(e){e.auto_flyout="auto_flyout"}(h||(h={})),function(e){e.Flyout="0",e.AutoFlyout="2"}(g||(g={}));const f="MSRewardsMedallion";var p=n(58968),m=n(99452),y=n(7476),w=n(76733),v=n(88677),b=n(19995),C=n(10754),k=n(38492),F=n(78125),I=n(23549),S=n(82898),E=n(66415),x=n(84515),_=n(70169),O=n(78346),P=n(49915),M=n(31558),A=n(37897),R=n(68963),L=n(67044),$=n(43356);class B extends O.l{constructor(){super(...arguments),this.showFullPageBlur=!1,this.needDarkThemeIcons=!1,this.pag
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1107
                                                                                                                Entropy (8bit):7.185546821904017
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKYuMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3k8TICFWyOBDdQNjoSJdH:cKD7uERAlUCFWByNccH
                                                                                                                MD5:840A25526D112ED0D30125F5356C8B9F
                                                                                                                SHA1:05CFCA25704500114741FE880AE2D15634BDC016
                                                                                                                SHA-256:79561C1BA1394EEE2B5ACC466BAD12D9DCD92A12166B90AFC299588BD08B9EC0
                                                                                                                SHA-512:65FD4E670E9525453AA3C885C7619C4709993F38D10F16D7DA9AAB028774034451F7265C4C74C0685AC8577DB838E7662F2958FBB4B6C5FD187D29A264450F35
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......s...........$......s...........$..?..../.|.e.K}O\.....@..q....,d......q..4Y~..e*).;..f.~.._._/.....Q.+........s...........$....u|[...w....u...5...-...R..$KYb.e.A..u...;rr..i...px\....".....}L1..e...*..v.q.|.+.@8...i:.`.f.<G..yn..l......&&-......W..)..K|..............O.%.....z......f.L|.jFI/...(.'k...p8..I..Y_.2.c(....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1597
                                                                                                                Entropy (8bit):4.035038772547483
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:n/SuwLoF71yPlFWOMXlBi50ZkNqqDhJ2MtZZm2:n+UqPXWOOBiNNqOh5tZl
                                                                                                                MD5:3B90DF2AAEAA5113F85DC285A37201A3
                                                                                                                SHA1:1477DECF0E710DEE987808E5795E29EA4F3B04ED
                                                                                                                SHA-256:09D6A9A0B93FFD3B2E556388C4A1DE6B550F55B2D210A1D4E477D83A28F8246F
                                                                                                                SHA-512:F97775B3230FFEDAAE84546589887BF470D22435D13F0617F425E0560B12F86932C34E7188F1DC84AD93ABE76121E5173529E71614FE98932AA3FB22D3CAF6C8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.3138 15.4992C11.4862 14.9657 11.7257 14.4624 12.0223 13.9992H5.25278C4.01076 13.9992 3.00391 15.0061 3.00391 16.2481V16.8258C3.00391 17.7185 3.32242 18.582 3.90219 19.2609C5.46849 21.0952 7.8545 22.0004 11.0004 22.0004C11.6003 22.0004 12.1726 21.9674 12.7169 21.9014C12.3259 21.4767 11.9906 20.9997 11.7229 20.4821C11.4883 20.4943 11.2475 20.5004 11.0004 20.5004C8.26206 20.5004 6.29618 19.7546 5.04287 18.2869C4.69502 17.8795 4.50391 17.3614 4.50391 16.8258V16.2481C4.50391 15.8345 4.83919 15.4992 5.25278 15.4992H11.3138ZM11.0004 2.00391C13.7618 2.00391 16.0004 4.24248 16.0004 7.00391C16.0004 9.76533 13.7618 12.0039 11.0004 12.0039C8.23894 12.0039 6.00036 9.76533 6.00036 7.00391C6.00036 4.24248 8.23894 2.00391 11.0004 2.00391ZM11.0004 3.50391C9.06737 3.50391 7.50036 5.07091 7.50036 7.00391C7.50036 8.9369 9.06737 10.5039 11.0004 10.5039C12.9334 10.5039 14.5004 8.9369 14.5004 7.00391C
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3361
                                                                                                                Entropy (8bit):7.8694671856235425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAU/ohMxMt8WzTmrAqA/xzgE5+29v29sVyuyyaY6C7RGzhhudFuV/RpVV:8zhEB/pKrTBFNZo2w1uyyaqwdDgIJJ
                                                                                                                MD5:EC8322679CEE9ECEAF6B73F7A6C2539C
                                                                                                                SHA1:52A6AAD0EF7472E765CE87000F3BA1B18C73C96D
                                                                                                                SHA-256:6B9CB32B55DD7B7F4ED340A81BE8FBA200A198EBE565A8AA0AB81F799B27EC63
                                                                                                                SHA-512:F3B86F15C42D5B3F0CE48AB9EB76261851B30CA553857DE96CC44C464D8AFA9118B96868B1968EBA798CD9FF1E4E44EBB8235FAA221D9ADED88C4A27BDD25033
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_9mij1FHU6NXJjAuEJZkk6g&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.!.^.'..G.$.#....|.+.{.fJ....Oo#..(.....H<Q..K..|.(..i.4....y.O.%6.....i..6.....5.jtN._S./.H.G...p...4...0.Js..dX..y0.!...W].xf.Qe,.}+he..=L.&..&.`.. .K0..Z..l.....[..4.!*O.\..o..-.V.Dr....S......w.&..y,...6......1._?...j..~'.a.7.*..........\.V...g..m.Ix.!..u.f..].3....E.&..I.&...d0.G.7@|.{d..=A.cU......9......g....o..._.....X5....M..pW.....Xk...k>{...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):950
                                                                                                                Entropy (8bit):4.48198966493377
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YE/O+si8Gv8+sarUM+sd+8sAIse/sv+sOd+sIM+sX+sxd+sBM+s7sarzsA6sa:YE2+sRp+sWUM+sd+8sAIse/sv+sOd+sd
                                                                                                                MD5:9FCE93410EB828E0EDF41D3F021D93E2
                                                                                                                SHA1:1584BC813F34E9B7356C6BD05CB2A14EC52E1590
                                                                                                                SHA-256:F463580C98FD336D4E69E7DCA36CF345A81A5E402F61D9F870EAE9D8C4E59DE9
                                                                                                                SHA-512:4683EAB5A623912C9684C67E49896C4C0F26C95D335898FEE201D6CB2FF4E2A4134F81903A333BF3C0E6F32A0F822A45BDFCBC613277F2B64CB483DE3173A32F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):35082
                                                                                                                Entropy (8bit):7.964597654652679
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:8iIOryXaxryos8hGBwUaZyepZIYTBtyee2Rhqpf4U+lrA:8IrYmo8omUApZRT5XQpwU+l8
                                                                                                                MD5:5D9C6CCDD51254A61472041BD7E51744
                                                                                                                SHA1:756A2496FF2ACF5A4C73FB794C814DB115BF1470
                                                                                                                SHA-256:CF7AD1B0B7138F6DADD7C5B6BB6BFCCB4A634368F51EB03AFB64A5DE3C0E236F
                                                                                                                SHA-512:5EDC1874F4265301360682E54BA292F050A9D760187E51D52DEAF3282E9CD989FBF12BB082C1DE0A927FA7759EB8A901B8A846F3EAB403DC810573C3DB60E664
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=ORMS.0d839e0baef4caf1078f7daf24ae1093&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N.1_+.~5._..........z[yR`0.*.....6i...+...:*...Y5%e..X>%...C...]..w..WZ..g'_.[..|[.u.......|U...q.B....z..3.R...LQ.....4.7.kr.i9....9..}M=X).4..w.jxlY...+`i.wE$\b...G....qXZ..[.o.J...(.20=+.....]...$.-.......*...m.U.I...0..k,E...F.5~.....*..........P..e...45.S.UU..:W.?....G......f....~..^..?..iV...zt../S:.e3.".-...........c$~...?.l.N[..\.......*.$.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):72136
                                                                                                                Entropy (8bit):5.362495828564302
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:snHrioi/PiDGwiFy+U3RUHaiaY8LAezDZLBoQe4:snHrhCPEGwOEUHNizdrZ
                                                                                                                MD5:5C4FCAFD0FFD870EEE8E970B1520F9B3
                                                                                                                SHA1:01FAC5E74D7364A02EE2E89A70D2D4E4C24AD551
                                                                                                                SHA-256:401C7B25357FBD30BE098B0727C504E9CD0E40C5A977DE781D15BFA4D1609534
                                                                                                                SHA-512:2D3E2B860C61ED4482B0FB8074FB965B0A9E02184D2067E3FD1B0F992B9AEC3BA300F4A0E7AE542BA26D46E9D7F8C742756F9D27636E58C090F91284F787EFB2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/experience.ec7c59191b6f0a83e4ad.js
                                                                                                                Preview:!function(){"use strict";var e,s,i,t,a,n={42664:function(e,s,i){var t=i(79545),a=i(85205),n=i(66701);n.n.registerExperience(t.q8y,(()=>Promise.resolve().then(i.bind(i,62917)))),n.n.registerExperience(t.lIP,(()=>Promise.resolve().then(i.bind(i,39681)))),n.n.registerExperience(a._h,(()=>i.e("adsManager").then(i.bind(i,44834)))),n.n.registerExperience(a.N9,(()=>i.e("cookie-consent").then(i.bind(i,16920)))),n.n.registerExperience(a.yj,(()=>i.e("displayAdsManager").then(i.bind(i,89058)))),n.n.registerExperience(a.IU,(()=>i.e("feedback-data-connector").then(i.bind(i,70716)))),n.n.registerExperience(a.Z$,(()=>Promise.all([i.e("libs_ad-service_dist_native-ad-sdk_NativeAdSdkService_js-libs_core_dist_services_ImageService-9edec8"),i.e("placement-manager")]).then(i.bind(i,47260)))),n.n.registerExperience(a.TA,(()=>Promise.all([i.e("common-feed-libs"),i.e("libs_social-data-service_dist_service_SocialService_js"),i.e("social-data-connector")]).then(i.bind(i,66801)))),n.n.registerExperience(a.Dp,(()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 56x56, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2048
                                                                                                                Entropy (8bit):6.249422176230621
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:7lM0XxDuLHeOWXG427DAJuLHenX3uI/OWgNZSRPrWym/e+nK3WmBJSeCZnu:iuETAcfWgNcyeTDaZu
                                                                                                                MD5:BDC4A8A7A3ADEA8C8FAC1CF8545059A8
                                                                                                                SHA1:73FCF47136D1706DA84270086A75C6D05444E908
                                                                                                                SHA-256:DACB8790C1F4CFAF5B0CE3D4D3A2C94821165F97F2A6C7F3C8220E1AAB69F2AC
                                                                                                                SHA-512:2B952D7BF923F7A4023571BB7C1EB1E5C5BB99E14BE5EF470BBEFAF3E42993DBD1D645BD565775630F8E801FB5C6416A0358BE9B1CB20B819F550D9914D50D46
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img?w=56&h=56&q=60&m=2&f=jpg
                                                                                                                Preview:......JFIF.....`.`........8.8...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..O5.v.{.s..U....}.:.>U.<.?....U.<.?....U.<.?....U.<.?....U.U.M..n..\.Wa$..Z..S@-...P.@........d....b.T..>.Q.N.v%.F<.dv.....Lw...r..v.#.#....K}O..aRZ..[.t.4jw.Me...[....{3.2.Q..w...[...{.o...-.+Q..o./'.,Lw.d..p{Vu).Tu`.nw.Gw.}.s.},.i..,w(.%.>C.v.;.+GJ;#........{....m.lg7.....p.....EE8&..tb.S..z8.a..Ek.....b.fU...5...;..s..Kv./.y..[..._n.....?.....F.....4..+.....?o...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):869
                                                                                                                Entropy (8bit):4.2938239691121245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tAv2uJYi7aiFGn5tUJMx0hOLK98SYS3Wv5+CJFYljF:qJ7a/zUJM69/3Wx+YEx
                                                                                                                MD5:62CDA24549B16EA7F8B2E95B2065242F
                                                                                                                SHA1:38D0E295B7BEA4B55BCB25DB1EA6129CB02FF5E3
                                                                                                                SHA-256:C0328CCA6B5EB1EB30B6D42585810A9BEC54ADAE13698EFCCE67B9E7E73C646E
                                                                                                                SHA-512:98B925A2AD757F540A0904846AB9D9024637111091196A1C0DA0ADF628C7725AF50C7C7701DFE21C79AC793AEBCEB1AD6646425FF07E065D7E1FE790D14B12F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="15" height="16" viewBox="0 0 15 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M5.5 0C5.22386 0 5 0.223858 5 0.5C5 0.776142 5.22386 1 5.5 1H9.5C9.77614 1 10 0.776142 10 0.5C10 0.223858 9.77614 0 9.5 0H5.5ZM13.1563 1.92899C12.961 1.73373 12.6444 1.73373 12.4492 1.92899C12.2539 2.12426 12.2539 2.44084 12.4492 2.6361L13.8634 4.05031C14.0587 4.24558 14.3752 4.24558 14.5705 4.05031C14.7658 3.85505 14.7658 3.53847 14.5705 3.34321L13.1563 1.92899ZM7.5 4C7.22386 4 7 4.22386 7 4.5V9.5C7 9.77614 7.22386 10 7.5 10C7.77614 10 8 9.77614 8 9.5V4.5C8 4.22386 7.77614 4 7.5 4ZM7.5 16C11.366 16 14.5 12.866 14.5 9C14.5 5.13401 11.366 2 7.5 2C3.63401 2 0.5 5.13401 0.5 9C0.5 12.866 3.63401 16 7.5 16ZM7.5 15C4.18629 15 1.5 12.3137 1.5 9C1.5 5.68629 4.18629 3 7.5 3C10.8137 3 13.5 5.68629 13.5 9C13.5 12.3137 10.8137 15 7.5 15Z" fill="#13A10E"/>..</svg>..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30219)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):30271
                                                                                                                Entropy (8bit):5.261177552511786
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:7+d+n0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:7Q00S0/ks2JdImYFcw662A86vzyR
                                                                                                                MD5:A0E351EC69E4A45BE76B281F0BEDA89C
                                                                                                                SHA1:69881B92884996F1543912E03156B196633982B1
                                                                                                                SHA-256:E19A82141D2BFBB3F7996EFF0F3B11F81017F846682F8D5C1362E655388B922B
                                                                                                                SHA-512:85CD0BBC73FFA6736F320DC91BF89006A1D0706C3E2B13B4EEA5B8D1B015A0EEC1B6BF908A4FDB61811D1D8AB182144BD201B7366464331D6299A081576013A2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://mem.gfx.ms/meversion?partner=msnews&market=en-us
                                                                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msnews","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":null,"cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authAppUpsellU
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.5257351171929923
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUEIHh/:i4/
                                                                                                                MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pr-bh.ybp.yahoo.com/sync/msn?gdpr=0&gdpr_consent=
                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):540
                                                                                                                Entropy (8bit):4.794161243533485
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trZvnltuJlHilMNlqrwc4fpSPwrTPIaZDdB8LvFETkdAW:tVvnjuJhilySuSPwvxZpWLddAW
                                                                                                                MD5:87E84270840F6A40B910E0B3B2750280
                                                                                                                SHA1:6BBD7322DB4F0EAE8F33199FFE228357310214FC
                                                                                                                SHA-256:1E869B3A16061AA1B58EB744D22317C1FFD70E418A280705C821A8F6DE05A56A
                                                                                                                SHA-512:4C3102A4B94B01AFB4859D5DCE6CC0C5703C348BFCDA90B9A7823E4F121C402567B560AA09D1AC5A6FA2CA778BBF77E4255B3A13814B3060D6FE593F77A8B7B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 0H0V16H16V0Z" fill="#D8D8D8" fill-opacity="0.01"/>..<path d="M4.24033 1.36561L11.0255 8L4.24033 14.6344C3.91989 14.9477 3.91989 15.453 4.24033 15.765C4.56077 16.0783 5.07757 16.0783 5.39665 15.765L12.76 8.56531C12.9127 8.41732 13 8.21066 13 8C13 7.78934 12.9127 7.58268 12.76 7.43469L5.39665 0.23499C5.07621 -0.0783301 4.55941 -0.0783301 4.24033 0.23499C3.92125 0.54831 3.91989 1.05362 4.24033 1.36561Z" fill="#111111"/>..</svg>..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11083
                                                                                                                Entropy (8bit):7.934787516911139
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:NYITH5A7zNTHRMkF20KwSoNXPwHLY2NtpGNI81Gqc8NNVDLQnNT9mv1rNNNXdSuW:NJan3Mq2REIr5/4rc0BVEud8
                                                                                                                MD5:0E9B556C90774EC4EBD59B9B25A3DEC3
                                                                                                                SHA1:C5D852739370174C4BBFAC197FA9768D9303A651
                                                                                                                SHA-256:0D72329EDBC209C0DA0CB3C7A1BF1060E2BA4349AB03CB68B21DA583FBA18DB5
                                                                                                                SHA-512:4BCE085B5F0DE33CB36EC2E4787151D260852BE0334704788D059113C64DA5387222FEF74CF79323F60FB1AD2ADD2672D6350BB13BB0EBCCB750B2EFE5B895EB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OPHS.6lZfCakgd2MGIg474C474&o=5&pid=21.1&w=300&h=157&dynsize=1&qlt=90&c=17
                                                                                                                Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........,..".......................................P........................!...1AQa."q.2Br...#3Rbs..$S......45C..c......DETtu....................................................1............?..4.M.M4.4.M.M4.|J..P{......[..V.g.Q..k.3....YJ...l...p<u.O..A..Rc.'UzzjZun....=IzH...Y...Y..g....v>..U.....E..A...0.....]..@.T/.$......QwD{..*Uiz.*....Y.f.....|.(...!.ie...c........9.K.RO..-u.{v.*.`.?.UDq.a..D.9.....p.P...Tl..d5<'...3~...n.E.....0..J..c..I8..xQ.......5.c.IjLh..r......u.5... b.\..!....Q)_.T....~.Z.8...I.MG..*..|..........Z5j....d.I..OC$...F..C|.....t..fa+<D(.'..O.:.\..x.q"F./.U/3...'.zg'.v._.UF..5.;.H...L."........).5i..'...:Sg.C......5.U...4.....E......A.@z ..<..}....qE..k...0W.....eUq..5..}<..=Lk%$+ST.gh"i. .....1.J.Z..0..8.i.P.r.`.x.^.....N&..._i..)][.Jy.4...#....>...*.r../.4.....PK..MUP.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):74895
                                                                                                                Entropy (8bit):5.425965858684327
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:apPouxVx9uA4t6t+cX5QpCULYlJgI4B/c:UPr/JEClUL80i
                                                                                                                MD5:48107849A7F1AB28A721A6067C84F645
                                                                                                                SHA1:D240298153F622DC9EA2B0F9B135E061E64B1162
                                                                                                                SHA-256:BC20D0FE67B7B2DFC0D7D03FDD1E6CFD6A881994EE2284F0769F884D8E57116D
                                                                                                                SHA-512:5F054FAD356053E5E8AAEBFCAA6C3464EEFD2B3D4EA01599D7B9EA54F8956D99B4FE9BBDDE3D9CC982F84E3DC1DD969299B708918BABAAD743C0A7402AE2F67E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_nurturing-placement-manager-connector_dist_index_js.845dd9f58f930a39407d.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_nurturing-placement-manager-connector_dist_index_js"],{37897:function(e,t,n){n.d(t,{S:function(){return u}});var a=n(23549),r=n(87172),i=n(74161),o=n(7476),s=n(55524),c=n(291);class l{constructor(e){this.userNurturingManager=e}static getInstance(){return s.Gq.get("__LocalCoachmarkStorageManager__",(()=>new l(r.H.getInstance())))}async getAllLocalCoachmarkCampaignsByKey(e){if(!await this.userNurturingManager.isApiAvailableToUse())return this.sendClientLogEvent(`User's preference for local campaign ${e} could not be fetched.`),this.buildKeyErrorResponse();const t=await this.userNurturingManager.getPreferenceSetting(e);return t&&t.value}async getLocalCoachmarkCampaignByKeyAndName(e,t){if(!await this.userNurturingManager.isApiAvailableToUse())return this.sendClientLogEvent(`User's preference for local campaign ${e} and name ${t} could not be fetched.`),this.buildErrorResponse();const n=await this.userNurturingM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1852
                                                                                                                Entropy (8bit):5.161555466086199
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YV5xAk5taJ+FECiVHsVtf73lhD1EUElk0VXGk:o5azJ+FECitsVtf73lhD1EUElk0Nd
                                                                                                                MD5:22E825AF3AB548622E13462458A597C0
                                                                                                                SHA1:3EE290783C1AF1571D2A00E84E25FD0BCB3225FB
                                                                                                                SHA-256:A4DC2245583ABC07324ABE5FE647DB518EF030721D58E3EA2749A40694A4EA91
                                                                                                                SHA-512:0B77906431EA18E694F6310B1AFEBACB316ADF636C80D1A826AA86A8DB02DB200F3DFAB2040E85413D92397C5EEEA2C7C58A12E329C7C6C76E55E5E7B2883DAD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"id":"vid-bpwfbvkfudq92wksju4upi9jrx2pn0ax46vrw0vkst93vpwr5pva","traceId":"wwmkngy88q3eipfac4jyw7qyvyxpjirmdthc2y7g00c0sssup0ua","firstName":"","lastName":"","primaryName":"CNN","primaryAvatar":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","isBanned":false,"isPrivateProfile":false,"isDeleted":false,"nameStatus":"Normal","avatarStatus":"Normal","isSocialUser":true,"followSummary":{"subFollowSummaries":[{"type":"FollowBy","totalCount":1307613}],"totalCount":1307613},"subType":"Publisher","otherProperties":{"siteUrl":"http://www.cnn.com/","seourl":"cnn"},"useMsnProfile":true,"intAttributes":{"feedAllowedFreeItem":-1,"premium":1,"interactive_ai_experiences":1},"stringAttributes":{"primaryMarket":"en-us"},"cmsProviderId":"AAqcK7","ownerId":"","payoutAccountId":"","rating":{"identifier":"cnn.com","identifierAlt":"cnn.com","rank":"T","healthGuard":true,"country":"US","language":"en","topline":"The website&nbsp;of Cable News Network&nbsp;(CNN), the first U.S. televisi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):472653
                                                                                                                Entropy (8bit):5.1267040730401225
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:8lDpRqn6Ju0heH8av/pGtN2dZpRNt6Y3DUj:8lDpRqn6yHDv/pGP2dZpRNv3DUj
                                                                                                                MD5:BC942FA4599DFF13643283D6C5763668
                                                                                                                SHA1:FB9AD9F820E2567ECA3B23868B99F6CFA560DBA4
                                                                                                                SHA-256:29B7D9F78BB2F7BC5597C72A9B8C40297EB2CB2D56417D62E18BCC4E9FF80B17
                                                                                                                SHA-512:5DD4642A004DBE120026F8D8E30D1C55D4F0A899F7E2D03BE382BED5553EB589E41FEDF1C4FEE5642D5F5182C5A352D5D975D4AFA60D6C46A7081CE1CB028EE1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=views&v=20240815.504&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.msn.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22ocid%22:%22BingNewsBrowse%22,%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22article%22,%22pageExperiments%22:[%22prg-1cashback-logo-c%22,%22prg-1s-spstopict1%22,%22prg-1s-twid%22,%22prg-1s-workid%22,%22prg-1sw-blkbknhi%22,%22prg-1sw-brnsvg2%22,%22prg-1sw-fieplc%22,%22prg-1sw-finvldc%22,%22prg-1sw-flc-fed%22,%22prg-1sw-hupsell-3%22,%22prg-1sw-hupsell-tip%22,%22prg-1sw-hupsell-tr3%22,%22prg-1sw-ins-nb%22,%22prg-1sw-iplsdc-ntp%22,%22prg-1sw-iplsdc1p2%22,%22prg-1sw-p1wtrclm%22,%22prg-1sw-rcux2%22,%22prg-1sw-rr2fn%22,%22prg-1sw-rr2fp%22,%22prg-1sw-sa-bknindext1%22,%22prg-1sw-sa-golden-en-3t30%22,%22prg-1sw-sa-l4-ru%22,%22prg-1sw-sa-qaft4%22,%22prg-1sw-sa-weatherse%22,%22prg-1sw-sagefollowrelcc%22,%22prg-1sw-sal2cfxitenc%22,%22prg-1sw-sawpol4p2t%22,%22prg-1sw-socc-ntp%22,%22prg-1sw-socc-p1%22,%22prg-1sw-socc-p2%22,%22prg-1sw-spsuclut1%22,%22prg-1sw-telctrl%22,%22prg-1sw-tf-bdgpv-ai%22,%22prg-1sw-tf-rhighimp%22,%22prg-1sw-ucscm%22,%22prg-1sw-wxevolnoti%22,%22prg-1sw-wxheroac%22,%22prg-1sw-wxinst%22,%22prg-1sw-zhcnalt2%22,%22prg-2unified-fcap-t%22,%22prg-ad-v1stcall-t%22,%22prg-ads-partstripec%22,%22prg-adspeek%22,%22prg-cg-dom-clean%22,%22prg-cg-ds_t2%22,%22prg-cg-ingames-ct%22,%22prg-cg-int-ad-pod%22,%22prg-cg-notf-landing-t%22,%22prg-cg-notf-sub%22,%22prg-cg-notf-sub-btn%22,%22prg-cg-pwa-new-ttip%22,%22prg-cg-pwa-pop-delay%22,%22prg-cg-qrcode-top%22,%22prg-cg-qrtop%22,%22prg-cg-redirect-gm5%22,%22prg-cg-signin-t5%22,%22prg-cg-spgm5%22,%22prg-chpridrefresh%22,%22prg-default-c%22,%22prg-hp-rotate2%22,%22prg-p2-add-event%22,%22prg-p2-add-pred%22,%22prg-p2-insiclp-pri%22,%22prg-p2-tfins%22,%22prg-pr1-evolvelifecycle2%22,%22prg-pr2-apng2%22,%22prg-pr2-blkbknhi%22,%22prg-pr2-evinsi-cf%22,%22prg-pr2-sdwttvr%22,%22prg-pr2-svganibugfix2%22,%22prg-pr2-trdischi%22,%22prg-pr2-trdischi2%22,%22prg-pr2-widget-tab%22,%22prg-pw-c-no-ad-css%22,%22prg-pw-umf-follow%22,%22prg-rpt2%22,%22prg-sh-artfltd%22,%22prg-sh-bd-newchckot%22,%22prg-sh-bd-nwchk%22,%22prg-sh-bd-sunset%22,%22prg-sh-bd-video%22,%22prg-sh-dealsdaypdp%22,%22prg-sh-edgrec%22,%22prg-sh-frnrc%22,%22prg-sh-recopdp%22,%22prg-sh-rmitmlnk%22,%22prg-sh-shstredgr-c%22,%22prg-sp-euro24%22,%22prg-sp-liveapi%22,%22prg-sp-nba24%22,%22prg-sp-nhl24%22,%22prg-spr-bd-ftv2%22,%22prg-spr-bd-pidt%22,%22prg-sprnav-cm%22,%22prg-sprnav-gm%22,%22prg-sprnav-hl%22,%22prg-sprnav-shp%22,%22prg-sprnav-trl%22,%22prg-tera-cat-rv%22,%22prg-toubanner-1%22,%22prg-toubannern-1%22,%22prg-upsaip-r-t%22,%22prg-upsaip-w1-t%22,%22prg-wx-dhgrd-c%22,%22prg-wx-mbwebp%22,%22prg-wx-nprec%22,%22prg-wx-ntime%22]}"
                                                                                                                Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"EntryPointViewsWC","instanceSrc":"default"}}}},"EntryPointViewsWC/default":{"properties":{"favIconOverrideUrl":"https://assets.msn.com/statics/icons/Microsoft_16_SVG.ico","experienceTracker":{"configRef":{"experienceType":"ExperienceTrackerViewsData","instanceSrc":"ntpmsn"},"instanceId":""},"rootExperienceConfigInfo":{"configRef":{"experienceType":"ConsumptionFeedWC","instanceSrc":"ntpmsn"},"instanceId":"ConsumptionFeedWC"},"fullPgAPIConfigInd":{"configRef":{"experienceType":"ViewsFullPage","instanceSrc":"ntpmsn"},"instanceId":""}}},"ExperienceTrackerViewsData/ntpmsn":{"properties":{"enableGalleryWC":true,"enableArticlePageWC":true,"delayVideoExpAfterVideo":true}},"ConsumptionFeedWC/ntpmsn":{"properties":{"headerStyleOverride":{"headerHideTStyleOvr":"-119px","headerDockTStlOvr":"-81px","headerPushTStlOvr":"-286px","headerDock2CTStlOvr":"-81px","headerVerticalHeight":119,"headerNavPushEnable"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3038
                                                                                                                Entropy (8bit):7.840193531819965
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERA28By/eLwOXL0wOrVAONWliuSCFgvjqbsGiKUuyAdjoTKDzcfPQB9hn4d/r:gEZ88mkEqOOolLSCgfjKnEW/uU/4Jg+
                                                                                                                MD5:DEA0B290A67036833A7046E9833CB207
                                                                                                                SHA1:AA4A21789C16A5C33EADF60D398236579F3038F2
                                                                                                                SHA-256:E73DF4F0F06C50442ED121C693ECF0999D84B27E42A3F63AD51C740E6F5270C7
                                                                                                                SHA-512:1CFD37C85175F7DA07FB1082A1082021EB47AAED5B2CA6C00007D26E48EFD61EC03365A12954C4715C0F0197270FF778CF8D49718F3DB31082B031CAECCFF2EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.p4c3Kdrpd63qI6Ecko_f1i&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....G.&..y.XE3D..?....r........R..Xv.{..5.1......../B...1^b..$.#....YNaW...Wv....'.V.c6.?... ..6.q.s..Y.q..Y.a.^.|..j....<5.........h.[|.G..W..F{.:....... i..f.V...a..._.f#..r}p..}..O.v..mc....T...).q.b.A.*.H8.9.W....$..0..w'd|e.xWT.ehu-'Q.o.P...C2!.$.p.bq.G#...-.......>;x.....|2...U....)u..c..."B.<...+....*1.W...Y6...*..Q75.o.ae..Hna...V.R..V....~..G.7v.*..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2127)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):82830
                                                                                                                Entropy (8bit):5.545123976147661
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:C3oaMVyJ0BDu6BA4ZqUdwqewPsG1fkWBvzw0RU7ulWr1RpX5:+oaM5DtPKezwa2t5
                                                                                                                MD5:4C00129EF18118A8DE013F9D6C8EBD60
                                                                                                                SHA1:72D6C4AABDE70A9A1F4AA25135326DD0D129B8E7
                                                                                                                SHA-256:E92F245509D57BA20C3FA936B7F84273FA32079ABA01DB8F9A41A5CCF5A13D6D
                                                                                                                SHA-512:BABB624E8C9F462728690CB6EDA636341B46FDDE80C0C0A6A2BA7C5B16EF5B8A11E55A6FFB319A42885B498852EE3A0718E8DAC4FD8C4F7FDFE0EB24D2DCA5AC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.adnxs.com/v/s/245/trk.js
                                                                                                                Preview:if(typeof _lntv=='undefined'){_lntv={}}_lntv.s=function(){function __re(H){var e="";for(var p=0;p<H.length;p++){var I=H.charCodeAt(p);if(I>=97&&I<=109||I>=65&&I<=77){I+=13}else{if(I>=110&&I<=122||I>=78&&I<=90){I-=13}}e+=String.fromCharCode(I)}return e}var Hb='undefined',Ib='',Jb='iPhone',Kb=0,Lb='//cdn.adnxs.com/v/s/245/',Mb='//cdn.adnxs-simple.com/v/s/245/',Nb='v',Ob='script',Pb=1,Qb='s',Rb='lnt.user.agent',Sb='safari9',Tb='iOS',Ub=1000,Vb=2,Wb='unknown',Xb='edge',Yb='edge15',Zb='msie',$b='trident',_b='function',ac='native',bc='ie11',cc='webkit',dc='chrome',ec='chrome52',fc='safari',gc='gecko',hc='gecko40',ic='android',jc='linux',kc='ipod',lc='iphone',mc='ipad',nc='macintosh',oc='mac',pc='windows',qc='win',rc='CrOS',sc='chromeos',tc=3,uc=4,vc='09F3F335BD82A54EC65ED2A2A074C3C9',wc=':1',xc=':2',yc=':3',zc=':4',Ac=':',Bc='DOMContentLoaded',Cc=50;var g=Hb,h=Ib,i=Jb,j=Kb,k=Lb,l=Mb,m=Nb,n=Ob,o=Pb,p=Qb,q=Rb,r=Sb,t=Tb,u=Ub,v=Vb,w=Wb,A=Xb,B=Yb,C=Zb,D=$b,F=_b,G=ac,H=bc,I=cc,J=dc,K=ec,L=fc,M=gc,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65486), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):106884
                                                                                                                Entropy (8bit):5.351635778497732
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:+IzNSTHHndJhXNFQeok28SBAKK4zTGcM6LCjEdeb3Znd9yohkykU00Z:+oANFmOjnaohkykZ0Z
                                                                                                                MD5:3394F53FD2714DB36915205466E036E4
                                                                                                                SHA1:CBDBACC935A2A14EF074307B5B2CE979D30B2011
                                                                                                                SHA-256:31D9EB01043070A4A387C49F2A8A793F2C43D21382C4ECA31BCBBB15105A388B
                                                                                                                SHA-512:A293B1C15807931F6BD48CBC9C5A87C4ECE70F27BB91866D9F5E38B8EC763BF7255E7EB9CE362C4E559CCBEB437322AD4383540D68BE6B47BB734B22141E5DC5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/serviceak/news/feed/pages/viewsfullpage?contentId=AA1oY0X0&pageId=viewsfullpage&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=winp1&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&scrollContentCount=0&wposchema=byregion&pageIndex=1
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/viewsfullpage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oY0X0&cm=en-us&User=m-33E577E4B44B65A73DE1633BB58264E9&newsSkip=40&query=contentconsumption&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=6&cardsServed=15&wposchema=byregion&renderedSegments=TrendingInTenMinutes&lastcardrank=15","sections":[{"region":"Rail","subSections":[{"dataTemplate":"wpo-rrail-T1-1","layoutTemplate":"wpo-rrail-T1-1","cards":[{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"BBTquMf","name":"ABC News","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img","promotionalUrl":"https://abcnews.go.com/","profileId":"vid-uqv2msu8xmhtu2ffugmt4n046hfm8j7288khugm3j40x7p8g7eka","lightThemeSVGLogo":{"width":35,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyym"},"darkThemeSVGLogo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1597
                                                                                                                Entropy (8bit):4.035038772547483
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:n/SuwLoF71yPlFWOMXlBi50ZkNqqDhJ2MtZZm2:n+UqPXWOOBiNNqOh5tZl
                                                                                                                MD5:3B90DF2AAEAA5113F85DC285A37201A3
                                                                                                                SHA1:1477DECF0E710DEE987808E5795E29EA4F3B04ED
                                                                                                                SHA-256:09D6A9A0B93FFD3B2E556388C4A1DE6B550F55B2D210A1D4E477D83A28F8246F
                                                                                                                SHA-512:F97775B3230FFEDAAE84546589887BF470D22435D13F0617F425E0560B12F86932C34E7188F1DC84AD93ABE76121E5173529E71614FE98932AA3FB22D3CAF6C8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/FHfezw5xDe6YeAjleV4p6k87BO0.svg
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11.3138 15.4992C11.4862 14.9657 11.7257 14.4624 12.0223 13.9992H5.25278C4.01076 13.9992 3.00391 15.0061 3.00391 16.2481V16.8258C3.00391 17.7185 3.32242 18.582 3.90219 19.2609C5.46849 21.0952 7.8545 22.0004 11.0004 22.0004C11.6003 22.0004 12.1726 21.9674 12.7169 21.9014C12.3259 21.4767 11.9906 20.9997 11.7229 20.4821C11.4883 20.4943 11.2475 20.5004 11.0004 20.5004C8.26206 20.5004 6.29618 19.7546 5.04287 18.2869C4.69502 17.8795 4.50391 17.3614 4.50391 16.8258V16.2481C4.50391 15.8345 4.83919 15.4992 5.25278 15.4992H11.3138ZM11.0004 2.00391C13.7618 2.00391 16.0004 4.24248 16.0004 7.00391C16.0004 9.76533 13.7618 12.0039 11.0004 12.0039C8.23894 12.0039 6.00036 9.76533 6.00036 7.00391C6.00036 4.24248 8.23894 2.00391 11.0004 2.00391ZM11.0004 3.50391C9.06737 3.50391 7.50036 5.07091 7.50036 7.00391C7.50036 8.9369 9.06737 10.5039 11.0004 10.5039C12.9334 10.5039 14.5004 8.9369 14.5004 7.00391C
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):32768
                                                                                                                Entropy (8bit):6.549998830370864
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Y3o1aLbKu4nIaOl923H4AbZm/XWCbn0W8:YLR4nOu4n/Xx
                                                                                                                MD5:B3218C549EEA12757402ADFB46DADF4B
                                                                                                                SHA1:E1C179EBC0AE724D09D0A4B2641A5E2513C4E7DB
                                                                                                                SHA-256:2A92505106A52D778A0E58A7E4EAF6059B3E4F06D21406D2E43F9C657079C7A4
                                                                                                                SHA-512:7B4B45DA3B53FF8EBD3B92D82BA66632FA076F98083A341CE89F92BA9FE3DBF79571DAED442B2197D3CD16FEB529A9EF6552D80456756EDE21F415A5AEB38858
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10piIP.img?w=468&h=304&q=90&m=6&f=jpg&u=t
                                                                                                                Preview:......JFIF.....`.`..............................................................................................................................................0.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5[{kKVE..k...T...o.,...w;c..$)#p+.,9M....B.v.029...d.c......4I..(X..Z..L....1(-.>z.\..H.l.....j.[.....Z..S...<eG...O..Rq.X.....s....F......Q..H........H....y.\..,'......T...Aw.. BJ.\..8.n....m...\.m&..y@...;.........+e!X.. h.[.....Rr)#._...gu .:.,.gdZG(!....U[.<..r..;.x..........[.J.>.......8.GK...].(9...?.........../......R1t....I....A.<.;.)..^.L............iw.@......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1065
                                                                                                                Entropy (8bit):4.58625494968845
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:ttMD4XW6zQpmgG5fYQpmgG5j4zFQZcSXWEcoqRQ:HRSm/Nvm/CIXWW
                                                                                                                MD5:B3199E6BAF6D264405C122BF5EBE64A0
                                                                                                                SHA1:EE1B56CEA599BFC1921C96885B585A6ACF523531
                                                                                                                SHA-256:BBA51407483F3DECBA29C8D3398AC6F244B415BE04055123775C4A428CFDFDDC
                                                                                                                SHA-512:5CB6654495A14595BCE84C0AA6C26FDFBE0E44E0E44DB703392641F772D26B4C6835501EEB5410CBBE6D882A3199795A812782472BED5A8A8D951CB56237B007
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m59.5.5h-27.5v47h27.5c2.209 0 4-1.791 4-4v-39c0-2.209-1.791-4-4-4z" fill="#111"/><path d="m4.5.5h27.5v47h-27.5c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff"/><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="none" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14558)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23787
                                                                                                                Entropy (8bit):5.507284610844723
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:7sJKyfJnWvjyaJgbkLPzO4uGKN+3z24z4fyPdboA:AJ1fVWuYCkPO4uGKNGz4fBA
                                                                                                                MD5:9F0A676BF8144E3C0C16F3FA842B6F54
                                                                                                                SHA1:3B3E0107B0B328E1CB5075D126F9E1471F13DEB1
                                                                                                                SHA-256:FAFA9D7D3D62DEFBDC0FE3506354FD91CF15073411B2F842E3D2E31213F9F66A
                                                                                                                SHA-512:C31AB34A0E9CEA046F54124F82CFE7DCF6058544242992C6581B7A079E1F448B6ABBEC784856E1D89E3016928CA7378A9B431A350AD5DADEA6CB5B69DDAD326F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/social-avatar.6456e4e50e3eddab4399.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["social-avatar"],{39308:function(e,t,i){i.r(t),i.d(t,{SocialAvatar:function(){return u},SocialAvatarStyles:function(){return y},SocialAvatarTemplate:function(){return N},ToolingInfo:function(){return C},scaleStyle:function(){return w},scaleStyleRtl:function(){return v},squircleSize:function(){return P}});var o=i(33940),r=i(99452),n=i(79545),a=i(78346),s=i(82898),l=i(78951);var d=i(99360);class u extends a.l{constructor(){super(...arguments),this.size=44}userStatusChanged(){this.indicatorInfo=this.userStatus&&this.calculateIndicatorInfo(this.userStatus)}experienceConnected(){this.defaultTelemetryContext=(e=>{const t=new l.D({name:"ProfilePicture",type:e?s.c9.ActionButton:s.c9.Interaction,action:e?s.Aw.Click:s.Aw.View,behavior:s.wu.Show}),i=new l.D({name:"ProfilePictureLink"});return{componentRoot:i,img:t,link:i}})(this.sendClickTelemetry),this.isRtl="rtl"==document.dir}getExperienceType(){return n.lIM}calculateInd
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):93
                                                                                                                Entropy (8bit):4.733188413492964
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:aFqLoT3wCXjGMZsBX8BzvpzGqQAJ92Yn:aFqL0nzGMZsBXGbZGGcY
                                                                                                                MD5:8320600E80E2264F2E89BF5C52C530C0
                                                                                                                SHA1:ECE2F129B19179496151C1BD8BE74848FA339C92
                                                                                                                SHA-256:F6650962C0DF8373A5D4B2DFCC1A7C4089678DEEFA46BE43789098167081CF8A
                                                                                                                SHA-512:E3D1F23465EA08645C684189423C03F82BF45A482605654595FF637431AFAD152674CCD8EC18A1EF7F3E134C996C45C511CD708238F955DE2B1A3BB2E00F71B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{ "@odata.context": "https%3A%2F%2Fapi.msn.com%2Fgraph%2F%24metadata%23Actions", "value": []}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (419), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):419
                                                                                                                Entropy (8bit):5.2362885411545195
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:pmtVDRWtV40Fe4LiWYX57plKlrXMqtt4m:0tFRWvTFeUinX51ISUD
                                                                                                                MD5:4F9667185B87FAAD41C3AEE1116469B8
                                                                                                                SHA1:24E3302E8AF475F9702114E09B8EBEF339FD9669
                                                                                                                SHA-256:0F9F420FCDE975C3A391B03618605D6C0C66F94ACC098218A7FFBB427B1A1502
                                                                                                                SHA-512:EC642C86A422A29B0D4034EEEA113B17AF7F7D0E5D0879FAC9AD33C27D7F08EAA36FD707888B7890A61848FAA615B37BDAF6728097E46138E5AFB0886EC87945
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/JOMwLor0dflwIRTgm46-8zn9lmk.js
                                                                                                                Preview:var MyBingEntryLogScript;(function(){var t,i,r=document.getElementsByClassName("hbic_mybing")[0],n;r&&(n=(i=(t=r.parentNode)===null||t===void 0?void 0:t.parentNode)===null||i===void 0?void 0:i.parentNode,n&&n.getAttribute("href")=="/myprofile?FORM=000111"&&n.addEventListener("click",function(){sj_log("CI.hamburgerEntry","hamburgerEntryClick",window.location.href)}))})(MyBingEntryLogScript||(MyBingEntryLogScript={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1286
                                                                                                                Entropy (8bit):7.557754629395208
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3TV0UlzGjCac9BCupt5Gpw4jWxw83:/CuERAE44AFXxDt
                                                                                                                MD5:BEE42AF21E3CEDC97E7CE7169DEE29AE
                                                                                                                SHA1:3C84EFF5D4C3BBE86F4A8E1AE8B1695E50BBE47C
                                                                                                                SHA-256:3E13A22F1A33E113008E92E897634317B1F410B64613A758F99DC5089AF41B2F
                                                                                                                SHA-512:48B32EC6EF9BBCFB3A0C83BC62B3ACAD4FCFD2CE8CA35892B76F8E761B7D103F20A19ADE409EEB80047A3A9CF32A8FD47AE83BE2D4DE3B8BFB34AA2EDC08DA2D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.5QU7hBRq5D619wUSPZhpgS&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.z.k).....p.=*A.J...e}M....3.{.q.I.s)......e9...(.(....h~>a......y.....J..6(....bE<F.I..!..Na....E.m.f... \.jz6..8&....f...@..>lt..J.O+n1Lxc...EP6..T...pE$.q.*."!.....Cn.`..#....#.m."e .~..39...c...!A..=.&.).&...qP.X....E....Xw.]...%.u.C..+:2VL..f--{1...R.b<ya\..j......D..(.P...U....)!.[...f.d.b4.C.=@..K.s...j..+..x..W9.>.O.F..'...6F.>.b..F.N..D!..s.*".)\...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (419), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):419
                                                                                                                Entropy (8bit):5.2362885411545195
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:pmtVDRWtV40Fe4LiWYX57plKlrXMqtt4m:0tFRWvTFeUinX51ISUD
                                                                                                                MD5:4F9667185B87FAAD41C3AEE1116469B8
                                                                                                                SHA1:24E3302E8AF475F9702114E09B8EBEF339FD9669
                                                                                                                SHA-256:0F9F420FCDE975C3A391B03618605D6C0C66F94ACC098218A7FFBB427B1A1502
                                                                                                                SHA-512:EC642C86A422A29B0D4034EEEA113B17AF7F7D0E5D0879FAC9AD33C27D7F08EAA36FD707888B7890A61848FAA615B37BDAF6728097E46138E5AFB0886EC87945
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var MyBingEntryLogScript;(function(){var t,i,r=document.getElementsByClassName("hbic_mybing")[0],n;r&&(n=(i=(t=r.parentNode)===null||t===void 0?void 0:t.parentNode)===null||i===void 0?void 0:i.parentNode,n&&n.getAttribute("href")=="/myprofile?FORM=000111"&&n.addEventListener("click",function(){sj_log("CI.hamburgerEntry","hamburgerEntryClick",window.location.href)}))})(MyBingEntryLogScript||(MyBingEntryLogScript={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2034
                                                                                                                Entropy (8bit):5.234998655354899
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YVBRwQDttbJ5lLmRlJciVHsxVY75+dbEUAlk0V3A4Ah:o7wQLJ5lLmRlKitsDY75+dbEUAlk0k
                                                                                                                MD5:A5305C8915DDE5352357B0897C87A59B
                                                                                                                SHA1:E6F61A10C22EE3FF3C84A68BE0B1B95F44CD748F
                                                                                                                SHA-256:79D21AAEA7386D6A8C110850B5FAD03BC47DE459634F6C2F29AF0F8D5C8BD258
                                                                                                                SHA-512:58A14FD5D4331B13FDE94F923FE6F4935DDEB3DA1ECEFD5A6F7CFE294AB82A22EE66D589B84E9100099637DAB92053EECD0A2692CFC70C3387790F7D0092946E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"id":"vid-uqv2msu8xmhtu2ffugmt4n046hfm8j7288khugm3j40x7p8g7eka","traceId":"fikbe94r7juriy9wuf7xgip6cihss5jdc3qp5gdn579eamynydba","firstName":"","lastName":"","primaryName":"ABC News","primaryAvatar":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img","isBanned":false,"isPrivateProfile":false,"isDeleted":false,"nameStatus":"Normal","avatarStatus":"Normal","isSocialUser":true,"followSummary":{"subFollowSummaries":[{"type":"FollowBy","totalCount":819674}],"totalCount":819674},"subType":"Publisher","otherProperties":{"siteUrl":"https://abcnews.go.com/","about":"Stay up to date on US and world news or catch up on the latest in politics, weather, health, business, and more from America.s #1 news source."},"useMsnProfile":true,"intAttributes":{"feedAllowedFreeItem":-1,"disableProfile":0,"premium":1,"interactive_ai_experiences":0},"stringAttributes":{"primaryMarket":"en-us"},"cmsProviderId":"BBTquMf","ownerId":"","payoutAccountId":"","rating":{"identifier":"abcnews.go.com
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20216
                                                                                                                Entropy (8bit):7.964778088907136
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HidDDOpn2Ld1u0kTtLNV/Ot8RKYIs8Xo122gNgmEXUYmjp:HQDoKd1u0kT/RKfs3UqUp
                                                                                                                MD5:32F474580F5D2FDDEBC872FC01C4E02E
                                                                                                                SHA1:8B6501AEE0BE6FB94E1464D8B8798287F4085170
                                                                                                                SHA-256:8B2206CF2AEAAA7E3F20E492E5E69D8F9E6CCB45D813BE035965C40DF9C6C605
                                                                                                                SHA-512:A930CE4C104B8753D4367B2C81C18D2E67349171258BB9EFD4A477CDB536D8E7BEC0DB656D1B667202E8BEF6A8EAAADE1BDA495E1A9DFFCF23C047ABDE5A7D00
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Y....T.ri.H\..$.6..API...Tn[...>g .Qr%..H.j......d.........z.n..$f.),.v.V#..hG.i.(yG...U.,Q.g.@]..#..<q..*..z.{P&B..J....S.*.M..jTZ.jU..K..QJ.f..{.H..L.Nb1.N9.........G#e....<...#..)..z..1...H..Q..bc&q........0...._...#.e...y.e-....S..#..?{.I.....V..B..|\..MA#.sP.0,pi. <w..p.8.f.zC"........P.p...L..2l..q.P............x..5...D...}.....^.cym....L....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3728
                                                                                                                Entropy (8bit):7.888409553595574
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:p8E3LrGIs6hpQUHY3+g56fm7duZhHrbx+KUI:p8UpZHU+iWWILV+A
                                                                                                                MD5:FA6427A006621D76682ABA455A33DB20
                                                                                                                SHA1:6191EB8C0A88A81D50861E02FECC02D443C73566
                                                                                                                SHA-256:2ED1E08B2E1374D6BBF74B64F5833170FB960741D5266C60820D7D546AC8D6EF
                                                                                                                SHA-512:C97173046203C51D26D506B4C04E221C4DDE0F80C04F924B8F9269C8C1E12BF07D8CCA115F127782AF141F60BEB93087DC63308CAD9202F9EF97BAB5AB6B208A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews__eHbFQ5Rskg7xOa4tSXEZw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)2.t#..;~@..4]9u}b...c..L.1,..Rx....Q\.ol........W...lH...'......:......+..|..])...K.D...?1T.I,..W..:.H._.`.g.. ..,......?\.S<;..|I.h..w.5.<.._1f..v...p}......~ .d.[.V....~.....6.?...+.....?..,..6o.j..gb.....S....~....i.....Wk.n./$/.;...I....@..Z....R...(..^.V...".-...Y.*:.QR...)$.F...%.6.Nm`.H.I.C..J..i.Z....76......;.......:{."H.....M.....H&....?...b.^k
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):79340
                                                                                                                Entropy (8bit):5.3426337782663476
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:mnw678tkK1TA8ct93W1tHZ2gm4tWHAMnFkAV4:mnw6oubw3skb
                                                                                                                MD5:B270D07069BB9A3A1542515BF474FDCB
                                                                                                                SHA1:1676BDAD10671EB87331CAAD672C92ACE73D5E85
                                                                                                                SHA-256:F7B171BB5931E03C7953676BB3F8AF659E2C12AB7411A790EA6C6B88A949B7C4
                                                                                                                SHA-512:AB5000B3FF39D706D72BFEE8E413FA1BC3E5AEDD85981C2A7BF49FF4806A7E6619ED1727B79DAA34DC85304835ED4D2E91AE476B71A4C9808EBE01B1AC8D901D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return h}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var r=n(89315),i=n(13334),s=n(87260),a=n(15165),c=n(37784),l=n(44672),d=n(47647),u=n(90158),p=n(30336),m=n(18524),g=n(5674),y=n(70169);class h{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(o.Mute);if(!e||!e.value)return
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (20476)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):72056
                                                                                                                Entropy (8bit):5.335810705295426
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:pLhoFzBBjOLRj6FKcnnS0pzDZCd/7nHoqBthbR8T49qhU+:p6p3FKc+dzfBt3855
                                                                                                                MD5:1918D7B844EE4B35869350C80B9C117D
                                                                                                                SHA1:9041A37B2B3D5DFDBCDF9F3CE3E869795463F3D9
                                                                                                                SHA-256:40877845AE6020A601AF9F292F9908B0D809DD5F17B1D458558F015214EA74C8
                                                                                                                SHA-512:BC262B452D53567358A7111EA0EA68AFEF60C1562BBF2B8DB236D35D03BE225DD40A026DCA8488D4F805B5F9BA0EB9C067B37B90BF5D0122155D0810AA96C96A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_actions-menu_dist_index_js.c68caa435d1bc6b64f23.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_actions-menu_dist_index_js"],{78460:function(t,e,i){i.d(e,{k:function(){return k}});var n,o=i(55524),s=i(291),r=i(99452),a=i(33940),h=i(31558),l=i(87260);!function(t){t.MatchMedia="MatchMedia",t.BaseLayerLuminance="BaseLayerLuminance",t.External="External",t.Defalut="MatchMedia"}(n||(n={}));const c="DefaultConfig",d=Object.freeze(new Map([["windows",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["edgeChromium",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["winWidgets",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],["superApp",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["homePage",{notifyThemeSwitch:!0,themeSwitchNotifier:"MatchMedia"}],["channelmobile",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],["channeldesktop",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],[c,{notifyThemeSwitch:!0,themeSwitchNotifier:"MatchM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16007
                                                                                                                Entropy (8bit):7.961203275088754
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Z3sChr1CmMo+owHr/bIKn1d6uH4dFVvUX7Qo0X/9:ZZBEmM3LZ1FYGX90X/9
                                                                                                                MD5:4AEC00FB1C4ECCB52C212322AC7E4DB5
                                                                                                                SHA1:C0EDBCA965127EFD10DEE6799A1C86D794BDA2ED
                                                                                                                SHA-256:A94764B252A2D294DAEDFA10D543A7B89F16581588FDC3C1F07AD6C1EAF3B71A
                                                                                                                SHA-512:D202D442305CF510B02C4E96C9B2D1EC19BE11CCFD2576A9978186700A926C294D3E52C3ACE832B140468DE8C0DA0B28410A76F2D4391CA8BC8F5480EAB386AA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........*..<>\w.-..y-C...S."P@.:....5..Z..c....O.&.G...`...Fs.....:...qs...,.[F..@...2.m....s...1Z^....h..G.{.=o|...K.&.*.5...JU.w).w...!.~.....;.]im..%....B..9.......).g5.SM.xV......}.....ZZ.ZB...A..M.....,R1..G...k....X.j.._dxb....:.......+!8...O.|#.....7:.:d.N.n........m.2m...+o..9..6$.uH.....&.{yc%.....t.-..De..2n\.W.k{.F.e...h.v...7v.V.;..8.....g;.+...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37224)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):160905
                                                                                                                Entropy (8bit):5.476672857577689
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:Xc+H1GMx+nh4Rx5qNojT/Uaun4pwLechKWmcsXY3UdmIC8csBvAQGtg1rnLavVys:M+H1GMx+yTNclmc/vCQpNAL5FU
                                                                                                                MD5:7632D9DD1555179B64DEFE397AF4DA93
                                                                                                                SHA1:21E044281E665598387C67D3FE4E3D7DBD8F33F1
                                                                                                                SHA-256:CB8859A242F7E373BF462768DBF4D37238D2B83CF0CE18B8CD5577C74A73ED2C
                                                                                                                SHA-512:01C796907431D14030FAC7A849B8DD5144933425B5D0D2E8DF4E7DEBFBCD6A04F44E692985344D9CDE3D89C120C609256FF553FE2B7909932A639B2639855594
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_common-header_dist_define-elements_js-web-components_common-header_dist_vertic-616b36.99ed07bdf7fc46b6624b.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_common-header_dist_define-elements_js-web-components_common-header_dist_vertic-616b36"],{36777:function(e,t,i){"use strict";i.d(t,{Fv:function(){return o},gQ:function(){return n}});const n="selectedNavItemClicked";class o{constructor(){this.supports3DContent=!1}attemptNavItemChange(e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return o.instance||(o.instance=new o),e&&(o.instance.superNavChangeCallback=e),o.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},20089:function(e,t,i){"use strict";i.d(t,{Gg:function(){return r},St:function(){return d},Vg:function(){return c},WW:function(){return l},tk:function(){return
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1342
                                                                                                                Entropy (8bit):5.218088212364639
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:OfmorKJFEishaiI3aiKLaisMpiWwi00iziKi1si5ieikiri5:Of1ijiBiKWis6ifiLiziKiOi5ieikirQ
                                                                                                                MD5:15B20F99733BD60D03A99783AC06DB2D
                                                                                                                SHA1:C6ED4BB74C5CDDB97F4F131CB039FB1D5B54D6E7
                                                                                                                SHA-256:FAC78B7D8F35704F3BF6ABEE5A9049A1033BAF0E32A4162819C516279E72E860
                                                                                                                SHA-512:E95DD6ECDF5F90E888826682F75725415BC2DF4A0FA53BC22F159439D90D42985B042DD033C20E8E80F47BA11B8EFCAD406933C1270DEF2FC6DA98026122CB65
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/40fda21f-4333-49ec-97cc-9ea15b7a58ca/1e6824df-9e76-46a9-acf2-669f5ac4050f_1.m3u8
                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.## Generated with https://github.com/shaka-project/shaka-packager version v3.0.4-ceeb378-release.#EXT-X-TARGETDURATION:9.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4",BYTERANGE="899@0".#EXTINF:8.342,.#EXT-X-BYTERANGE:1068776@1087.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:8.342,.#EXT-X-BYTERANGE:1065357.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:4.204,.#EXT-X-BYTERANGE:509187.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:7.574,.#EXT-X-BYTERANGE:936405.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:8.342,.#EXT-X-BYTERANGE:1104609.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:6.340,.#EXT-X-BYTERANGE:645510.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:6.707,.#EXT-X-BYTERANGE:1052938.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:8.342,.#EXT-X-BYTERANGE:1093878.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:8.342,.#EXT-X-BYTERANGE:807124.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EX
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5555
                                                                                                                Entropy (8bit):5.303452753634601
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:rC2PcBC3SCK1sCahAZ4DV8I6cX8Z7Dg5vWLZ4DV8Ih38HE:rC2PyzLs5ASv6U8NghkSveHE
                                                                                                                MD5:EA4F4DBA5F23D14CDABF06F60E470EC6
                                                                                                                SHA1:E536A8D1A72FD7FCF3E73F32779B78E8FFB0E907
                                                                                                                SHA-256:31C9A1818570C41C3B4D714D888B6882EE1D88CB58AB0E69F44BA0860D9B4E48
                                                                                                                SHA-512:6342BABBE0C7805B18CFDF985F833786D21BA830DCD1A773DFE47805F2B4CA0F46F45CEB2600B7CB25DDB76C14F7D3169A7F77604EB50E8E0C038F785BCA524B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/content/v1/cms/api/amp/Document/BBI4MeJ
                                                                                                                Preview:{"$type":"list","title":"","_isPublishingLocked":false,"_id":"BBI4MeJ","_name":"MGXStoreWebPromo (old Backfill list - DO NOT DELETE)","_sourceMetering":{"isMetered":false},"_lastEditedDateTime":"2024-08-16T14:58:14Z","_links":{"self":[{"href":"cms/api/amp/list/BBI4MeJ"}],"parent":[{"href":"cms/api/amp/section/BBREXz4"}],"children":[],"feed":[],"provider":[],"references":[{"href":"cms/api/amp/image/BB1m6ONl"},{"href":"cms/api/amp/image/BB1lkZGB"},{"href":"cms/api/amp/image/AA1oKgqu"},{"href":"cms/api/amp/image/BB1p4IrS"},{"href":"cms/api/amp/image/AAopGOb"},{"href":"cms/api/amp/image/BB1qDj2O"}],"section":[]},"tagEvaluationGroups":{"_tagsHash":"3145739","tags":[],"vectors":[]},"_locale":"en-us","sourceId":"BBlbsHE","keywords":[],"facets":[],"labels":{"category":[]},"list":[{"link":{"href":"https://www.lendingtree.com/?splitterid=home-equity&cproduct=homeequity&cchannel=content&csource=tradingdesk&esourceid=6475206&mtaid=2D09E&rcode=10000&s2=borrow25k7125_whitepickethouse&ctype=sponsored
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11612
                                                                                                                Entropy (8bit):7.956531206258286
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Gcig+utr66Qn7lW7nYNwSZ5ViQjxYHi1wBJfnJuHbBv9Tp5Z3sd/zv2J9s9XL:GcPpQnxWENwSsYYC1MJnSbZ9fZ8da9sl
                                                                                                                MD5:04DD8C5D675C8D7A46A22F24170926A0
                                                                                                                SHA1:2BFE7924C3ED2D7AFBED290C35B60A6B09B5D046
                                                                                                                SHA-256:3BBDF5CDA9D3FDD1AC52A74D04E2CB7F03582EA7F6AEC634321F2F0F783614AB
                                                                                                                SHA-512:75C0F950B7EA9069E3508805E5E5DEC633B84406F21D2712E5E32FB7992FD11083BF7C162D5254CFB2F78B3AEB9353D85B6D090F094323498459368A0BE56698
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.WoGnbhkdcLRS3q8iVVTdBC&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....S.%O(.0..y.......X...D85..c.z1r........X.k)"..9.X18.xb?....f.R.X.qb..&_..`...d0.?..h......#*.,..8.,....P..s..E.8E..Su.)...J./..v..=.R..dJ.3.>".Eu.}^..d.u~zc..1^}.*....U...3}.1s..y...77W:..n..l...._.....k.....m.H...K....8.:..UEs.5.<..R..>..6.=....K.B..O.`....+...q.C7..I.0 ..?.........F.U..&A2a...5q..).....1...M.#.......kY......c.l.7q-.i.^_-.q.e<..g.._.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):830
                                                                                                                Entropy (8bit):4.004505982933654
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t9Sic40eq1r/LQXB59UeKxQdJBTzdw9rV9ZJB9Di:DSFzeq1r/cR56eKxY/TzC9rV9Z/9Di
                                                                                                                MD5:42109AC9E3C0D36E8B2F3BFEC350903D
                                                                                                                SHA1:5B90096D82142DCA6AF31C19C9BEDB8DB01BFDEA
                                                                                                                SHA-256:7B500AF9FE90851F5A42D2E5D59BBDF65BCA84E45394FF690AFE1C7201A28DAB
                                                                                                                SHA-512:1CC46C9F918D484E93E52DC4CEE2C5385FE76DFD961ECA546048DBF94A62DACC597DA62E7453AB4D7F340D5D1F16727A885A1E63C9463F9F4F11CE7EC1FF5E9B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg class="expand-svg" viewBox="0 0 17 17" width="24" height="27" xmlns="http://www.w3.org/2000/svg"><path d="M2 7a.942.942 0 0 1 .703.297A.941.941 0 0 1 3 8a.97.97 0 0 1-.078.39 1.03 1.03 0 0 1-.531.532A.97.97 0 0 1 2 9a.97.97 0 0 1-.39-.078 1.103 1.103 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.969.969 0 0 1 1 8a.969.969 0 0 1 .29-.703A.97.97 0 0 1 2 7Zm6 0a.941.941 0 0 1 .703.297A.941.941 0 0 1 9 8a.97.97 0 0 1-.078.39 1.03 1.03 0 0 1-.531.532A.97.97 0 0 1 8 9a.97.97 0 0 1-.39-.078 1.103 1.103 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.97.97 0 0 1 7 8a.97.97 0 0 1 .29-.703A.97.97 0 0 1 8 7Zm6 0a.94.94 0 0 1 .703.297A.941.941 0 0 1 15 8a.97.97 0 0 1-.297.71A.97.97 0 0 1 14 9a.97.97 0 0 1-.39-.078 1.102 1.102 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.97.97 0 0 1 13 8a.97.97 0 0 1 .29-.703A.97.97 0 0 1 14 7Z"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23582
                                                                                                                Entropy (8bit):7.956692544825677
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HiJ2aAJwTj0bc6Xc//HHNO/rOFC/4Byr1ZVh1nUj/LKnt09dcW/RnTKUJz8:H9aUQ0bc6M3HXC/4BOz7avccBjz8
                                                                                                                MD5:FAA6DAEAC4C281DD15D3D69279F70D25
                                                                                                                SHA1:81271A0B434474FF195C1D00201FFB100A2563FC
                                                                                                                SHA-256:A8E8162799E552A3C59D77C6E63D47C49C872523E5D3CFEDF6531EB36B1AF7FE
                                                                                                                SHA-512:9C241068F659C59D25301BD69C2B0E3A0390E29BBCE951DB175CFCFF64350264BAB73ADC4864BCF4D61791E0ABB1F1A3504F730E60B821A7D90C7637A141621C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.NPUCnoMmb9rnNScwYBTeLy&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Yu....rqR.ND.O.0...`..s...U.n.....s...x..Wq.....X.p..G.y...9...^....Z..x.'...9a.F}kyT...0.3..2.N:......W#.!.dF....KVS..+../....Hb...8lw.5.;[.Y3....#...@.Nu.E..G.}.g6..BH.<m..; .zV7.nM..H.[.'.y.$b....xCz.S...$..X.A".W........F.....vFUP#&.k=/.A.x.......Tln..<f.xa...b87#cp..E.A.t5......a\...w.}.J.)+aOz..e...4gq..f....z..Y..=..w.....nx..D.^S..K.6....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4844
                                                                                                                Entropy (8bit):7.880285514192211
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEBazF6NhY8TVduL4cbNVrWJaotUIVGeId0XFJFrF7NHNwgD:/ryjq8TiL4yjW4o/VqQFD5Z
                                                                                                                MD5:798D30DEF08789737BB9A174EF81AFF2
                                                                                                                SHA1:BA562C8362EE4D3B4794E579CE5984CA305EDB7F
                                                                                                                SHA-256:E28C6CE6B10B075722DCA8B5666726C5F99BA73F6D67CB5079C9220AB8269953
                                                                                                                SHA-512:D326E05B6065F347F66418CD3CB5E45EE6ED9C29F812AC6498DE5A655C3B165308C44C99AD6CAEF139587BD6A18A0144273E8FA1BCCDBD857634041C82F39F1A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...@.....(.....M.$g...T.,..y............s.@...B@.<..ZJ.K......S....A.)...i..O._y...j..S&..}sYm8<.>..$.>fO.8..3u$...FE-fZ.....s.p...5-3U+.z*......7.....QfU.4U_......!.!....r.]..GR....S....m..|..........v._o.L%..~.zS.`.GAIXM.\...6...M.Yy!tb.OFN1..=.k..I".....uq......y....1.1......L...Y<...*..:*(...-P.......;.....oZ....V9"Uq.-....f.@.=.Emp.1.E`?..#0PO]..:.p+\...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (64418)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):121191
                                                                                                                Entropy (8bit):4.704488200498851
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:kHgkNTrHfHRJC1BeQ8BWtX6aiMBfhLrim1vDKfEU4Uw0kUZX2:oNY2BIiMlpriivDMwUE
                                                                                                                MD5:6F8894EEAB8C6874A384AB4337CF8449
                                                                                                                SHA1:BF76F5C9FDF62230D16C7200ED7BBA8B058DCE32
                                                                                                                SHA-256:652557061ED683CE4A3FBC292CEDFC84D600ED0D118AC1CD28D03F40ACADE398
                                                                                                                SHA-512:2601A477CD92B114A35557213414A40E4101AF53C0B96059C8038A6187782C57A60A2077C30FA725B6EDF13A40D1C6C9E99770BF13DB0732208903072A13D289
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/* eslint-disable spaced-comment */.(function() {. var confiantGlobal = window.confiant || (window.confiant = {});. var clientSettings = (window.confiant && window.confiant['8wUBVe8wmBTtU5IL4Akcv7tZSp0'] && window.confiant['8wUBVe8wmBTtU5IL4Akcv7tZSp0'].clientSettings). || window.confiant;.. var integrationSetting = {. config_ver: '202408181126',. integration_type: 'gpt',. exec_test_ver: null,. exec_ver: confiantGlobal['gpt_integration_version'] || '202404251306'. };.. function defaultCallback() {. console.log('Confiant: ad blocked');. }.. var adReporterConfig = 'undefined';. try {. adReporterConfig = JSON.parse(adReporterConfig);. } catch (e) {. adReporterConfig = {};. }.. var settings = {. propertyId: '8wUBVe8wmBTtU5IL4Akcv7tZSp0',. adServer: 'https://protected-by.clarium.io',. confiantCdn: 'confiant.msn.com',. mapping: 'W3siaSI6MiwidCI6Int7b319Ont7d319eHt7aH19IiwicCI6MCwiRCI6MSwiciI6W119LHsiaSI6NiwidCI6Int7Y299fTp7e3d9fXh7e2h9fSIsInAiOj
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1910
                                                                                                                Entropy (8bit):5.113408609084604
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Yp2U0pZmauylmriyjWkiyjWl2zZZ9Sgqrlaj:ZhBPV1VCZZ9SZlaj
                                                                                                                MD5:6433DD6E72030823C3CC5AD14F23990B
                                                                                                                SHA1:9C70614675A4CCBFE3B68F1AFE15A114729074B0
                                                                                                                SHA-256:127AC61B52523B728EE4018D2B61C062829D4E8D75B8DBB3CD9757F299C98A4F
                                                                                                                SHA-512:697A6F541F3E289A53CE103324D6545D71B4BFE746590CB30FC064FF13D78E0AB05F90251B5A0B140687ED7FA4A2BD8DCA32F0DEAC9FE9DF27A7377EDC90FB0A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/content/view/v2/provider/en-us/AAqcK7
                                                                                                                Preview:{"logos":[{"width":225,"height":225,"imageLink":{"href":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img"}}],"companyLegalName":"Cable News Network, Inc.","displayName":"CNN","adNetworkId":"188286","subscribable":false,"subscriptionUrl":"","mainLogo":{"id":"BB1neFU6","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","title":"","source":"msn"},"largeFavicon":{"id":"AAywuAQ","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywuAQ.img","title":"","source":"msn"},"smallFavicon":{"id":"AAywGC0","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywGC0.img","title":"","source":"msn"},"mastheadLogo":{"id":"AAxXYw5","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAxXYw5.img","title":"","source":"msn"},"lightScalableVectorLogo":{"width":26,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNdd","title":"","source":"msn"},"darkScalableVectorLogo":{"width":26,"height":12,"url":"h
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19178
                                                                                                                Entropy (8bit):7.962972618786072
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:H2gILaW5S2WEub9cVkiflLiue1TFIaLyb+YClAb0rfG2f2aQZO7erPs/:H2gWmTdpcVvWuATtE+YC9ryO/
                                                                                                                MD5:1C7E543BF931696A59DD0F6E2B5B4EF1
                                                                                                                SHA1:27530B4A7B38B26FD50E0AE059D4C67EFADCEF7D
                                                                                                                SHA-256:E722B4D8CFD2F4007F6F2C07413F23301E01CB121C480C2F77D48140EC705C4B
                                                                                                                SHA-512:CE65E7A8ACA25C9DF19F2C561301DFC65C6D5C2119317AFF1A3C13D03A3667960EB4698A8BECA8BA7AE3F965BAB073C9EC386F60878B29A9C62BE5011285EC58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.6AMPJFWC6bOLcI9pN21Hgi&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U`.s.....D.gV_C....%....<.?.g..$.?.s 9.;.W.......s_.......Nhw.<....6.C..3...za..4.XI./G...z.....Q....H.[.r.i..'e...s..Z.p..w.X.....O.1Y~&.....>95.j.VU.!..^FR8`3..Y....f.lH..e.D.....U@.I...?.|t..h...$.wo.e.)..2.8by..W..N.....^^..Z.L.b.Y.`@x...=I..FK....5.K..y..q.h.B.....#..l.&.L..VQ..j....h..I...76...o.q..:....t...........XXGc.bjKv}.k.Wi...u->..=.6..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):829
                                                                                                                Entropy (8bit):5.413940305147578
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:4HksTq5/Jz2pRNrBZJuvu8goqc0ioNhc+i4+mI:2Oz2bNrVENtmN+K+j
                                                                                                                MD5:2A1F33BD6EC895A60756070759DA3D33
                                                                                                                SHA1:5457DCD2D0877AC0CE999E94B774485E9ECA00DA
                                                                                                                SHA-256:0C490B300038DF6D04ACD7E69B94207F92CCD70EBEADEA73A49B30AD05C1A047
                                                                                                                SHA-512:0991C0FD016D87EF27A20338F47C0009C290FFEF327F703BD3C5D06EFBE51E39373462E56411D3EF64897698E10DBED16354F0962341497289D260FD3662FAEE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="8TMsZs8AjDR-BOLXXkSdgw">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1723983686349');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2611)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8012
                                                                                                                Entropy (8bit):5.331457088538927
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:iwS/iVNeAQ5677f79U4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9zgMJF0fLSA/i6Ma
                                                                                                                MD5:A8D03021EA0652427500D36FB8385AC7
                                                                                                                SHA1:04ABE2A0C48FBE297D536C0754DCEC4D68589650
                                                                                                                SHA-256:B0B99DE89B58E816296DEFA0DC403E2C55EED9B6B1895BC9190F99E64AA847D4
                                                                                                                SHA-512:2738FE9356F1595C90F69FE4042C6C98D80EDB9F567A72244489616CF77E76859E56FF33A52863E63FFE9E0E17B00C313589AB974EE80FB83C3FEC07ABD05541
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/r20240814/r20110914/elements/html/omrhp_fy2021.js
                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6679
                                                                                                                Entropy (8bit):7.880932925574376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HZAvsOaVYHPxlpIn0K43gIuhRMaFiLi7ig:HB6XWT4wIu1iLVg
                                                                                                                MD5:EEE48074C6DD5DD9362CC8ACB470471C
                                                                                                                SHA1:AF2C42C31BE788E40176BE6FCCC607AD9EFA474F
                                                                                                                SHA-256:94BE7AA49E70E2CFE653AC84339A2A75C63A207B879C4D73F526F6B3A82F5862
                                                                                                                SHA-512:E6E60D44073A635B06AC6649683E1BF255A84E130DE5AA206E4AD3696131B9454AAB94CBBFAAB8781D6BE7467E9552CBAC0963C7A2E19A1EA44640BED346F3BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.GRVAe7PFTNtZJLalnkMaZS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....D."...+.?T...2."..S*r).....N.OT..(..N[..T.".L......+O..u|...6....6...}=.....7X...e...j..F1..\B...\i.W....1)c......,|db..3NQ..5...".).3J.sR.5.:..l.V.U.J..r.N+6..t..q.....;.:..A..H..X1.2S.Q}J..-0..Z..HS..s.eLf.......{03W.Q.*-...).?.U...).2j.a*}.v. ..[..g....]^.+.....kt..m....../......[+...W.c.".Jn....I..Vz*E".S6U.-7g....R)M........9.6SvU......yS...S.J..t.>n..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (573), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):573
                                                                                                                Entropy (8bit):5.071129675312316
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:p9M1sDRR6fXIDRRifcPPZDRWtBZAq3InSu3ZbquRE4t9A9U:vM1QRRiXcRRJRW7Cq4Su3ZbqQrKU
                                                                                                                MD5:212BADA0A47BEDE7A406ECD8CB1EAF25
                                                                                                                SHA1:1A3BF832F73C00CE1250378DECDFEF8CDA591B0F
                                                                                                                SHA-256:24BFD123FFD217052FF2F0D59A6BF1BBDD18BDF972127C458217086B07082110
                                                                                                                SHA-512:4FD9EDDC772B4F974C8E6D57D676034A0DD49F7A6D93CE6C15683FF1FF86CEFD183836D93334A4FC92BBCA02E5FAF90E29626BC91E4D5918028C5D92198FC418
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var MyBingEntryUpdate;(function(){var n=document.getElementById("id_sc");n&&n.addEventListener("click",function(){var r=document.getElementById("id_p"),i,u,n,t,f;if(r){if(i=r.getAttribute("src"),u=r.getAttribute("alt"),u&&u.length>0)return;if(n=document.getElementsByClassName("hbic_mybing")[0],i!==null&&i.substring(0,5)=="https"&&n&&!n.classList.contains("hbic_mybing_new"))if(t=document.createElement("img"),t.src=i,t.width>1)f=n.parentNode,n.remove(),t.className="hbic_mybing hbic_mybing_new",f.appendChild(t);else return}})})(MyBingEntryUpdate||(MyBingEntryUpdate={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (10589)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):47007
                                                                                                                Entropy (8bit):5.3607803268150365
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:BG2ofzsx6SPxOibcn8VB2zBOBb8cBs4vosffT5s5sKatQbUuYQdoTw+xMkZwhF:BnofYt1EweG5s5NVz
                                                                                                                MD5:2210374656706CE78516E514E74960B4
                                                                                                                SHA1:A33FA822872C3D776ADF6170C9F4D507B2AF0361
                                                                                                                SHA-256:291F9C03A20511C265942FE3991FA740FD0D12C81332A298EFA9BF12224B3510
                                                                                                                SHA-512:A95FD036725F872394C713E328FAB4656035114771467D25C06904B4C100851EB1966CA2E6D71D8EC52A3FB3C1BAEA6004144FEA6EE531E420F063047EBE9318
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/mobile-app-upsell.9b564458fa064294e168.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["mobile-app-upsell"],{68289:function(e,t,o){o.r(t),o.d(t,{MobileAppUpsell:function(){return x},MobileAppUpsellStyles:function(){return B},MobileAppUpsellTemplate:function(){return O},ToolingInfo:function(){return D}});var n=o(77210),r=o(63070),a=o(46073);var i=o(33940),s=o(20089),l=o(21931),c=o(58968),d=o(99452),h=o(23549),p=o(82898),u=o(94537),g=o(79545),f=o(85205),y=o(7476),b=o(78346),v=o(31558),m=o(67044);class x extends b.l{constructor(){super(...arguments),this.showHeaderIcon=!1,this.isOnImage=!1,this.showFlyout=!1,this.isDarkMode=!1,this.showFullPageBlur=!1,this.needDarkThemeIcons=!1,this.darkModeQuery=window.matchMedia("(prefers-color-scheme:dark)"),this.handleIsDarkMode=e=>{this.isDarkMode=!(null==e||!e.matches)},this.handleOpen=()=>{this.showFlyout=!0,h.M0.addOrUpdateTmplProperty("mobupsellshown","3"),document.addEventListener("mouseup",this.handleOutsideClick),document.addEventListener("keydown",this.ha
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):926
                                                                                                                Entropy (8bit):7.0584559398757
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKzMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3ryawVhbkA9flQhG8W:cQD7uERAJyawVyYSW
                                                                                                                MD5:7B8CB8E601D794F187163FC09E047BD7
                                                                                                                SHA1:1BE57210644AC383CB4B1AE635CCF99C9F652754
                                                                                                                SHA-256:1D2F706F5AC95E59A32228396097334F3F8E7E352F57257716427228C9D8D49C
                                                                                                                SHA-512:B4E77690BD71EB7D4FA5B8E0DD02DB7A10D82EC7FFB9483B817A8BDA9637FB526C7B984ED4C33561D8A08662D495F3FB71BA9364E49D82CB052B347C77D8BABB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.5f2016b7cd1ea79d66547b7327acdc3b&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........#.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........ ......h...... ......k.;u.u.,......(.s...............1H0.U....O.A.../..y.......m{.qX..An..#...-=.....FG|.N.m.8...5....C.2>.............Xex._...Xq...&..(..........>.R.V... ....H.2;g.RO *...('q....qEq.4R.....e..S..f.3:F#VbB.HQ...N=.Z.....V.c..../..{.?..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):26479
                                                                                                                Entropy (8bit):7.964891523157659
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:HVDfuvKrdR0P5XKrLLWoVQJob0iOGGkxPWh/WpxDhi:HhzrdO5XeLLtVQNkxuhWPDhi
                                                                                                                MD5:7D2F47A02419CE5D99273936AE3099BF
                                                                                                                SHA1:4E7876A04287F54FD3428ECE04069E069E3FA403
                                                                                                                SHA-256:9C127451B4E68AB547907F12722CD7A16522A9581ED6F2EF96E3A9511A8C5BD5
                                                                                                                SHA-512:BCB6C8ADD164C58138195CD1DD9C619A069BA4A8C6DAFAF5A09B49F12DCC067DF0F303F2FF180046AC8B1F7F10C3B79216B81F08BD2D1687DB52F7F998F60E8F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...^[q*..Y.@.....[.2}...k.[IX..'..X.rC....v.....75..f..qos .l..F.afR..H/.J2....2.tA...B.KU|[.L3F.*.kl\6.e9..u9.I.t.E..^6.%.D&..s..(.d..9.&..hj..0\.M"X...'r..f,.H..;3c..MX]..t..E.Y...<.....B.9...._qRh.Z5.w.W.B\\.._.x.....$ep..V@T|.+rD...a.x|.u.4.bS.K.K..\..p.C.X...u..viVQ:8.W.B[..'##9<..5.................y...7.d....$c..n...8..J{YU..L.!$......n....It,}.N...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (19606), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19606
                                                                                                                Entropy (8bit):5.328636903483663
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24eeApyfYRxW+:3z/PpzkLXmw0onXi9F24Cpw43
                                                                                                                MD5:5CD7E9EC89646C664E189CA7BB2A9841
                                                                                                                SHA1:C662DD49F63A3A8C8D6F1AE4309FABB0965A9797
                                                                                                                SHA-256:AD87E00CA1F7A028F7F972199CE9B2B978306C5048EF90802F08BC17EA90A9ED
                                                                                                                SHA-512:DCF14925578A125109054B471A7006A41C98FEF2843DCD4DBD9BD8FFDB4C0802488ED98CF0BD9863A7CFF48C32C1BE73C56097452FF4482D64D7E42B12A09E0F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/xmLdSfY6OoyNbxrkMJ-rsJZal5c.js
                                                                                                                Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1130
                                                                                                                Entropy (8bit):5.042231112055176
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YxdJLzPNOZP4Pye9JPKIUkKeIrNt9Jy9LTpNMkPFLo:Yx/LznPye93toZ7q+kFLo
                                                                                                                MD5:9211E584D31D648440DA514ABE133070
                                                                                                                SHA1:20FB14C4A235F6B2668F57D3B9415D438ADBBDC2
                                                                                                                SHA-256:D9ACAE5A0D24F5878DCC52EFBA71036DACEB1D3DE97792ED7863540646B28408
                                                                                                                SHA-512:689FA0677EAC75C6D558CB2EB155A9F06054B254B5FE7877537188412BF312629C8BCAD1FBE4DED9C49AEA63B2ADD18BF9FB3E7769D1C64B0513F3FE2C43B6D6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"id":"AA1oY0X0_en-us","cmsId":"AA1oY0X0","market":"en-us","title":"George Santos expected to plead guilty during a hearing Monday: Sources","conversationTitle":"Tell us what you think","url":"https://www.msn.com/en-us/news/crime/george-santos-expected-to-plead-guilty-during-a-hearing-monday-sources/ar-AA1oY0X0","thumbnail":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYdde.img?w=140&h=90","createdTime":"2024-08-17T17:18:43Z","updatedTime":"2024-08-18T01:27:15Z","commentStatus":"On","isExpired":false,"reactionSummary":{"subReactionSummaries":[{"type":"Upvote","totalCount":327},{"type":"Downvote","totalCount":50}],"totalCount":377},"commentSummary":{"subCommentSummaries":[{"type":"Comment","totalCount":46},{"type":"Reply","totalCount":26}],"totalCount":72},"starRatingSummary":{"subStarRatingSummaries":[{"type":"Star1","totalCount":2},{"type":"Star4","totalCount":1},{"type":"Star5","totalCount":1}],"totalCount":4},"reactionStatus":"On","topCommentStatus":"On","topCommentCo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16055
                                                                                                                Entropy (8bit):7.958028247881273
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HRA7+7huSLnW0GiSCZymQB4VBzNrN7RmNMojj2a5hy:HSgcSLnW0PSOf04VBzNbm+onNy
                                                                                                                MD5:97C6A30B5EA510EEEDC4C948FF22EA15
                                                                                                                SHA1:151612961EFB8A1F813E2479CA468EF5EA23A634
                                                                                                                SHA-256:20C37ABC695FE4067088EECC7368331EF6EFF97E0267698718A4E5CEDA8D9CF0
                                                                                                                SHA-512:AD3F775B8A7D9D01158B936D307576445A4CB56625A22A4A2203A1C959B945DE69C2D404CB6C21D7CA4FEC92ACB852519004EA863B5B966BE45151CB0B2A31E0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>m...W}...'.5......26`:.......9O?.jE.....A.i...\.......:.0*.+..W..k5..].?..G..."..U.5.<..c..I...u.-........?.z..n.V.C.K1.j..d..G....F'..yf....~gZ.+S..^..5..j...$..[ps...+...eb..VB..i.N.....)#5.xFq....In...M.{].....c...."....A.?.4s...z.V....>..9.g"...h?c.\......t./..{..H;...f..\.Vg+n.Q... .j.0mS..z.........G...1(.......g$.*.>...Z....u....^i...(.a........r=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13928
                                                                                                                Entropy (8bit):7.96160443584647
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Zb/eDIELrDDJnOXMhMjykvXzeejQEZ4WThN:ZqlDEc6WSzeXEZ4Wn
                                                                                                                MD5:2B5B140797F2917EFE8D00E3D8D5A41C
                                                                                                                SHA1:6CD05FB9AAE3C30AE5F56493693588F632E366AE
                                                                                                                SHA-256:B5649BBC26CB26413F8AF764DEA4FB599D70FBEB4B964EFFA02EEB707A4E41E2
                                                                                                                SHA-512:48378EE6CAF7EEE61105193BA837FD409454BEFD2F5414678287D56AE0F176CBA8B9C0DB61FD85C4C9DE3F5962611F1B75B7249DAF238A4FADAD9A69561B199A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.j7y8COYSlDuOtwTEF7jq_y&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..s...W.....[...f.>.....3=....Z..VtY.a..O...]48..s^.....E.P..) `...{W....sC2:..Ex...H..x.M.C.!..(c...W.....X.c"2..7B{b..}.Nh.O.Nr...X.........I.pG..*r..Vg%m.....k=.;8..7U....]F.........uqk...o...D.q.....TVz...-m|..-r.B....Z.).-..UTu.O....Y..X#yO)....x.5=........8#.5.+@.X.Cg-.O~.Z.._..[+39.t^.$e.........q..\_.AO..T.G5..G...L...Kz.a.&\cv..Hcv..-..+d..9&..I..b
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):93
                                                                                                                Entropy (8bit):4.733188413492964
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:aFqLoT3wCXjGMZsBX8BzvpzGqQAJ92Yn:aFqL0nzGMZsBXGbZGGcY
                                                                                                                MD5:8320600E80E2264F2E89BF5C52C530C0
                                                                                                                SHA1:ECE2F129B19179496151C1BD8BE74848FA339C92
                                                                                                                SHA-256:F6650962C0DF8373A5D4B2DFCC1A7C4089678DEEFA46BE43789098167081CF8A
                                                                                                                SHA-512:E3D1F23465EA08645C684189423C03F82BF45A482605654595FF637431AFAD152674CCD8EC18A1EF7F3E134C996C45C511CD708238F955DE2B1A3BB2E00F71B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{ "@odata.context": "https%3A%2F%2Fapi.msn.com%2Fgraph%2F%24metadata%23Actions", "value": []}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19166
                                                                                                                Entropy (8bit):7.917336465718468
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HhCGHmkvxXRP0F1XzrnjCme3gvdw2XS24c2g:HAMvxOxrnjCmYgnS47
                                                                                                                MD5:91607CB5602A8653DF9F6A95CDD10505
                                                                                                                SHA1:C92FF3F6F29826479C18A456A6D4CDD5EEE144FE
                                                                                                                SHA-256:5AC3B3DE737A35127BF8982A4337CE9FF65FC00FCFCA86B1DB3F7CC7298A142E
                                                                                                                SHA-512:CB54790B9B7A73A8696393723DD04006AB41CC6A7339ADE4E4A1EEF630D15C6A5312596EAB59EA15E8A1E7E18826905C586FD9EFC9DCE22A51AC025B5F41C151
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.nsR6L9wx_Izitr5tVF26TC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.$...3..b`I..i...Ii...v....to..O...?.......n..^e&t...bx.......q....K...)<..._...*...}.....Z.....Q...........>..|..f..A...o3..x.j..f....{wo..GwS]..K7..=.b?*.-Nd...{n?J..D3...H[.WTuF3.....Gv......&..E..F.....O.mh/.A..|.>0?.Es..O.Z]'..*..g.vi.l.>..../C.<Yy..i.<*...x....i.....<..:....x.?.|Yu....C ||.P..I...../..Y.?h.....3...;.~(H......7kW....L.5.....:7.......-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1916)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):178613
                                                                                                                Entropy (8bit):5.503527684900699
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:FvS/T+v1JYT7qSaR8dIs6gmLKSdk5to307E:FokgmLKAk5e0A
                                                                                                                MD5:72E3755EF5E522FB5C1B8D99FD7B4266
                                                                                                                SHA1:E70185E71BE208E2996BCC131571C65C1C7C3290
                                                                                                                SHA-256:6EAD6613354E36353E48B2A0BDED4BCB693D0B5934691E89B14DEB8DC453B6ED
                                                                                                                SHA-512:860C79090623C2423F2EEC815FEDE7AFF241831D29FF51A362C41603BA084CAAE4FEF6AAA1455333CC4D103BB01D56B4149C1A10FD1DF15FF6AC1F82F6A810CA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://s0.2mdn.net/879366/html_inpage_rendering_lib_200_280.js
                                                                                                                Preview:(function(){var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ha=ca(this),ia=function(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ia("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11098
                                                                                                                Entropy (8bit):7.943683859058414
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:/gEtNAz0o2orusI/SFE+hupwg87SGih2uQAnuzyHYqx/w/RiSa8i0v0hJz6gRizA:/gEu0wuYgpTvhDQAnuzy4AIRiSzTMPyA
                                                                                                                MD5:F991A3F31388E10D1102E481E6FCB775
                                                                                                                SHA1:F6BAE0B1BB17453C79110C1A61445B5510518791
                                                                                                                SHA-256:D4747751DEB7A6CAEA92E77987E5A61FA070A2BA7692DCF209B041D1935DD006
                                                                                                                SHA-512:C7CD06B54B37EB38B545646A02BB5832D7D32CF3EEAD68C52B29F9A340E212647C4E08159740A3059EB2DD1947CD3AE846C6B8F9BBA1885493FA6B292DDC99F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT._HRd9Sz4d6otNZJNdo0vGi&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6.cp08.2x...]....dL.9...i........D.7.*.o..drT..*vg..G..e1%m.....Q../....\..p....sh..@.....Y."?..'.m .......8..a...a...A.X.......7......5.T.O.G+=...w...F.l.-.......O.....F=.Gp?.B[O...[{ejv6Q.].3.:F..q.a......Ey.a..5.v.!n...B[*...H4.8%..K1x.......6...]l.....HX..a.S.G.....)...d.my.z#._. .O...j..1.Ck.r....Mm..4..;..p..7.Vl.....2..M-..vW.....F.......O.lg
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5646
                                                                                                                Entropy (8bit):7.877074372018347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEFvdYkpHjomUSzNpZA1XVcRr4vQjlmHAp3PpJ:/rmlLj39WNVcivQhmSpJ
                                                                                                                MD5:51C8656AF26152B4FB6A147E573FA879
                                                                                                                SHA1:5A5D3D097AD9B9757F82B6BEF80B23AF5F12F15D
                                                                                                                SHA-256:CCAF78E98F57FBB73693D3710651DEA509EDDF8DC628E33C8A590CF0C15BCEC1
                                                                                                                SHA-512:3E282A0DD19604509AB1AD61EDCEF1A7E3D2AE5BDBCEDC1031890E42614D01F325EEE51E7442C3F8787BE345A39ADEAFEE68C14220A4DDEC420F22AD0270C08C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...n..(....g.j..1$rC*.e.......T.Yv.A$f.!4...a.L|..4....[.Xd..\T.4Y...P...#....$3..a1. .T(=9......-.....a"+(Q.I..1...P.,..q....%A8..O?L.I...r.U...........n....*........x#.sB..Ya...3( *g8.....O..#.)....G...C/.u.s7WY{...@.J..~s.{..+gG...M.N.X.=3.hL..q.)...4D..8.W..Z.A.`.O.\...v$.#......8....:.Y`....@.Z.e.VW.x..!...|..{.j..B.6.9..$..V...rqDw.%..K g,.2H...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x432, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):131072
                                                                                                                Entropy (8bit):5.49225336531434
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:bb/y044DycX+pu2Cz8BPU3cxOs/F5UYHJqu2cEQeFaux:UcXcuH8BPU3cks/F3JqLcELa
                                                                                                                MD5:E3AB24D57D71B41E85A9926F2EFC1555
                                                                                                                SHA1:930CC8CABD084E6A63953208332803377EC3FDD1
                                                                                                                SHA-256:0B7B21937E5406CF43A610B474C8CA01DE71F034CD2221E719728773D584CE4F
                                                                                                                SHA-512:B8472624CEF143B4EA4754981315E31C5FD31201B3E67DBA4A63A19BEBDEB4D67DF1835A2E338F3BABEFA57F37B58A86C19A277B6493E4CE0671B499AB20917B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?....T....b.` ..2.`...s.`{.2.T.jP.4=..........pQ..S%.L.s.].~.t5.T:I....U.#.M..i...RDQ..o.u.Wft^...f1.+..E)$.r;F..Tdn.JV..,hi..}y....;......!.}..^.[..,0L... ...UN.N.N...X..0:..p..}....n...~..e.fXbb.Y. ......;^....?0#..X.`D...wS.W...nrq......u...A.....(...o..p... .....n....qE..K..........+7.0&76.O...g<y..z.*....B&.b@.....}k.-_.('.h.bD.....g.\......G3B......e{.I.${...!s...=..Il.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3211
                                                                                                                Entropy (8bit):7.855378342866456
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:gEs3rT4HgzxQIK4zH5tXIWJ8eCEEzSqVqYgtE:ghrsgxQIKG58l3Qg
                                                                                                                MD5:F8AA4AE330C156DE6E7A725D884541CA
                                                                                                                SHA1:B3027D6EA7365067BFC925817A5968D6E2350A0D
                                                                                                                SHA-256:BD994E144C7DF5A04FDE7052819D673154249A0F57212593F12DAD1BEE51BA35
                                                                                                                SHA-512:53ABC7C7A4EA59D6519D26EB07D2B882F24B9DC877F9E00EA438CA2A0FEC4CBC0EAC93FBC0B0BCD2EE0F0FE575689117E800CE1F9FEFFA377765A9A1188BFB87
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.bs25xnpqU5doCKziXj2c5i&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o...[.~....~%Y&...y...K..rB.q.%r}k./..'..c....h.-..I@..FH.[....~+|,....I.j.%..6W....\.L..../.&o...|..|,.+..<;}4...........J.9Ks...T^...|...>4l.......jJ....>,.........E..?v5=7....[.....j.b[...-.F..n..~f..\.............../...,.7H.....+.n$...r.n............0..W......;..X.G'.......K~=...Y..f,V?6.j.6..W.AZ_.. m.=.j......;.".X.......g..2|..kh}.<....Tn.......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):512
                                                                                                                Entropy (8bit):4.317686290194844
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:tnr0Qol8kANJ3mc4slmvSQdy5nK3mUHAUbn/DqE5DhSIQ2inXqElMhyC2inXqElN:tr0dmkAzIvj3FgU/WIcL6C1wYPS
                                                                                                                MD5:07FA78460E527B4EC40FB88FA4E02843
                                                                                                                SHA1:8B4D0F753042487A7E2DF938CD70E8135CFA16AA
                                                                                                                SHA-256:FB736E202A5A5C9D0026F60EA3435A671B179AE82C884057804C802E5E412B2F
                                                                                                                SHA-512:FDF6D49C1EF119FD16246AD75F9BA4D28EFE831B9CCA8DE450841206A2BA851E3C2F6C9EAED3D5DBE292D1C11F3683CD17FC1BD468606EF75A50E1CC67EA0EB9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="#FFFF" xmlns="http://www.w3.org/2000/svg"><path d="M4.75 3.5a.75.75 0 000 1.5h12.5a.75.75 0 000-1.5H4.75zM4 16.25c0-.41.34-.75.75-.75h12.5a.75.75 0 010 1.5H4.75a.75.75 0 01-.75-.75zm7-4c0-.41.34-.75.75-.75h5.5a.75.75 0 010 1.5h-5.5a.75.75 0 01-.75-.75zm0-4c0-.41.34-.75.75-.75h5.5a.75.75 0 010 1.5h-5.5a.75.75 0 01-.75-.75zM5.5 14a3.5 3.5 0 100-7 3.5 3.5 0 000 7zM6 8.5V10h1.5a.5.5 0 010 1H6v1.5a.5.5 0 01-1 0V11H3.5a.5.5 0 010-1H5V8.5a.5.5 0 011 0z"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65179), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):65276
                                                                                                                Entropy (8bit):5.35325574701626
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:DaD99eR7s83Hw4oUGaOGE477KiIY0MnZez7S7nM1En0wEJPddhMJCvOWIjQS31F:2DmFs83Hw47ZO7S7nwEYvoQSFF
                                                                                                                MD5:7F2072979E01762C1D93252774DD5521
                                                                                                                SHA1:BA2DFED2ADEA1C3387539F08C35165EFE3338866
                                                                                                                SHA-256:9DBECBADAA08E0D16AAB217984189FF2CEF37B1D741038DB5A4ACEBA05EB1470
                                                                                                                SHA-512:3F0BC97AE61B3210F91DB2F9234DF9FE8F85BD6B6E2E835C9BB39C0571B48175DE3296350E3A3662F213788D8939D5BDFB221BBE51A2F176E510AC733BFFB2F3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/* clarity-js v0.7.44: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1697
                                                                                                                Entropy (8bit):4.040634650131806
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2nMwWEt8Z676538l6zANI6fTQD4XxvR+N2Zok:x/Z23xrQUhUk
                                                                                                                MD5:08EA9E6B354A20D4FBA4299B12081DD0
                                                                                                                SHA1:2A21200E6CC6D3E89B12466D6898D2AAC380EFDC
                                                                                                                SHA-256:5E12591F3B257596ED8F5C54359FF79C222901AA2A37F58EC9FCE7F88E223119
                                                                                                                SHA-512:DA192671F068A9AF427EF4BBCAC73A108DB8924176ED8E31B72997E9597C947E50C6C0F898539CF93E74DDCE73EA0FEBD7EAE3498E98B2B612EA5F5C264D4C18
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill="#2B2B2B" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978 13.1142 5.75992C13.958 6.16021 15.0548 6.55986 15.6455 7.28025C15.814 7.52017 16.0678 7.84027 15.9832 8.24056C15.7301 9.12068 14.5487 9.44079 13.7895 9.84043C11.9328 10.8007 9.99215 11.8406 8.13543 12.8003C7.46013 13.2005 6.44787 13.9203 5.60409 13.3603C5.26644 13.2005 5.09795 13.0402 5.01337 12.8003C4.92879 12.4802 5.01337 12.0805 5.01337 11.7604L5.01337 9.20023C5.01337 8.48048 4.92879 7.92046 5.4356 7.60035C5.60409 7.52017 5.94173 7.44063 6.1948 7.52017C7.03858 7.84027 6.78552 9.28041 6.78552 10.4005L6.78552 11.2799C8.22001 10.5602 9.6545 9.83979 11.089 9.20022C11.5951 8.96031 12.4389 8.72039 12.6081 8.08019C12.7766 7.36044 11.1736 6.80042 10.6675 6.55986L4.84489 3.43966C4.42266 3.19974 3.32581 2.3998 2.6512 2.63972C2.39813 2.71991
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65270)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):193776
                                                                                                                Entropy (8bit):5.347976628954629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:5IYj8ukZ5MVX5Twq8NTj3Bs7UckaMQP3u515bPPxNY2BIiMlpriivDMR:5c7A0hub3cbPPjFIi6pr/vU
                                                                                                                MD5:C548CD89F6F1E766BD7F2E9EB08DA9DB
                                                                                                                SHA1:698196E0BE19516338845AF8A51CFEFE7FB61ED3
                                                                                                                SHA-256:1592FD6FC78A6A131A1C42A61B29E2C4B46BB4EDD03C33544D6F30954827079A
                                                                                                                SHA-512:0E93C84DFD9EC965016B183275FBD085EF4E43F80C6A08327DE6EB95FD4FB0B42834383B626C2D96B3EF5517582B90C51CC559EA06C0103C9BE64616A40E0C7B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://confiant.msn.com/8wUBVe8wmBTtU5IL4Akcv7tZSp0/v2CreativeWrapper/config.js
                                                                                                                Preview:/* do not add esLint here */.(function () {. 'Copyright . 2013-2024 Confiant Inc. All rights reserved.';. 'v3.202407090940';. /* eslint-disable spaced-comment */. function casprInvocation(. rulesArg, tag, prefixedTpidArg, wrapper, adServerFromSettings. ) {. var _0x1b74=['yw16q3vZDg9TtxnNsgfUzgXLCLnLCMLHBgL6zwq=','y29UzMLHBNrFDgfNx2HVBgrLCG==','zw5HyMXLzezSywDZ','CgvYzM9YBwfUy2u=','Dg9W','z2v0sgvHzevSzw1LBNq=','DhbjzgvUDgLMAwvY','zMfPBgvKvg9szw5Kzxi=','zMfPBgvKihrVihbHCNnLihrWAwq6ia==','y3vYCMvUDfnJCMLWDa==','ic0TpGO=','DxjS','y25MDdPNzxreB21eDw1WoMfKuMvWB3j0zxi=','Aw5UzxjuzxH0','B25LCNjVCG==','DMvUzg9Y','ys5YzMLODwiUy29T','CMvMzxjYzxi=','ywrVBwfPBG==','zs1WBgfUBMLUzY5Uzxq=','BgvUz3rO','zgvMyxvSDfzPzxC=','C2fMzwzYyw1LlxnJyw4=','Axntu1a=','CgfYzw50','zNjVBunOyxjdB2rLkdeYnYK=','ChjLyMLKigjSB2nR','B2jQzwn0','lMfJDwL0ExbSyxrMB3jTlMnVBq==','DgHLBG==','D2fSA1rOzurptq==','z2v0vgLTzq==','DhbFy3jPza==','ywrMB3jTlM5LDa==','y25MDdP1CgrHDgvKtMvZDgvKqwreyxrHoMfKuMvWB3j0zxi=','D2LUzg93lMf
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2864)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4703
                                                                                                                Entropy (8bit):5.447944586853598
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RmBwu5xtXmtRVb7hChchuhyhQh5hBJh5hBPEhZh5h7xhL/h7hXJOEf2htIhBVhf7:EOctWtnvwqU0SfHJfHPEz3zV1J2gHVgg
                                                                                                                MD5:25D55015FEAA1931B2773BBD5BEB7D7A
                                                                                                                SHA1:D2C62CB816D21F474A619C4C2EB3475E2FB4BF5D
                                                                                                                SHA-256:75C58A7B6769E390FCAA3AFF548AC74AA0E272E42FD5B665DA35508965F25483
                                                                                                                SHA-512:F71287583CE238E297A889E00E4C83FD08DD9E2CB6B523CC1602CA710382240EB82C88C1923DD7F034841BE646DEFA502C5AFE8851D95F6B33BB91A60FE83120
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_article-page-wc_dist_components_ArticleUpsellPopup_index_js"],{17132:function(e,t,p){p.r(t),p.d(t,{ArticleUpsellPopup:function(){return w}});var o=p(33940),l=p(28904),i=p(49218),n=p(93703),s=p(87260);const r=i.dy`<img src="${(0,s.Yq)().StaticsUrl}latest/views/icons/MicrosoftStartAppIcon.png" alt=${e=>e.louserzedStrings.upsellPopupPrimaryTitle} />`,a=i.dy`<img src="${(0,s.Yq)().StaticsUrl}latest/icons-wc/icons/Globe.svg" alt=${e=>e.louserzedStrings.upsellPopupSecondaryTitle} />`,c=i.dy`<button type="button" name=${e=>e.louserzedStrings.upsellPopupPrimaryButton} @click=${e=>e.handleUpsellClick()} data-t="${e=>{var t;return null===(t=e.articlePageTelemetry)||void 0===t?void 0:t.OpenInStartAppUpsellPopup}}">${e=>e.louserzedStrings.upsellPopupPrimaryButton}</button>`,d=i.dy`<button type="button" name=${e=>e.louserzedStrings.upsellPopupSecondaryButton} @click=${e=>e.handleUpsellDismissClick()} data-t="$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1151
                                                                                                                Entropy (8bit):7.3345195618355685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKdMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3dwFqxK6lvFDBlzUjnind:cqD7uERAAhsFD4ind
                                                                                                                MD5:2F795909A2F362BB7EEBA31C534FF686
                                                                                                                SHA1:538914539E8BF4BFBCD4887DFCF0DBB441536E8C
                                                                                                                SHA-256:6ED24677E6950FA7130F8870127ECE66F1CB378F0ED8E1F5B507A251B9662D6A
                                                                                                                SHA-512:64B5A24AD5FFD3F85AFDE35BEEBC3E14C1344E50C932CCF54343CCEE83B0893601C46CA534121C57837A28D80BD2A32E3C64A5A69F170BAF7714C34035DF4B04
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.da293b46d274e73de9bbdbb48932f29d&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........-.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....n_.....p..=#..(...........-...Oa_-.=..|M.7@.....mo..._.1..Q... .....l(,>..w...._.t..-.....$#S....*%.d..{...[V'&..|..&..RqU*K.{Z..=.......Q>.......sVV.3.....2r..e..G.....:.......G......r.../...........x3C.x..D..|&o.$.....P.Q4{.K].4C.(...S.....S.B..^.~_.u.{\3..l...0.5#ne.Q.}.+.^....{.&...U.......:............/.z..|:.N..[.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):226
                                                                                                                Entropy (8bit):4.923112772413901
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17246
                                                                                                                Entropy (8bit):6.015625376128351
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:gNfEoMvMF9yPo8Np8dcImpvs+MSqz+403+D9yktn8ZHQ3F:gNs9MF5A8tmJsxSqi4q+Ds48K3F
                                                                                                                MD5:992485889111DD764140A25B18CBBBDE
                                                                                                                SHA1:C16AC737074A32D29FA8E69A164E9665AC817870
                                                                                                                SHA-256:80F912820D31217FE53C97FB073611CD9270C4CB639F988055ECDD2435086053
                                                                                                                SHA-512:078C9B99A026CB65414B6F214707276E89967F712E38FF7ECBA5DD4DC28C0C612776C46B3F2586C3061F1D1064CEA1C74801F3A4B0ABD3E77A85E7BF3CE8B676
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"sodar_query_id":"UOfBZqurC8mUhcIPq9-XmAs","injector_basename":"sodar2","bg_hash_basename":"bbpdwrw2duwLHMexCcMcUHHDjyS7r22JGOXnIJkhh1g","bg_binary":"KgMSZJbT6rwHN2c06e6hfziBvKWgcKDpymvlaV0NpWBasiveaUeEfMluObNltnp+KOiIOvL29xXTqRoKKVKtaNYQjRLFm3s/8Qmys1VglBpNlj9sWsTeoJ3UsfQ7lGWVK+4yLVv7zdxOkEE+bK9VQ8zzNpp3nAQyLLgTOjuW7upIvqBL3zOx9E5Edad/g4LBdL8dkkTYYarXgAlSZjxJ7GJXI9KszpgIf1tAapM/ZMq8HkKKCuhhqzgCeGVd0ErzHsjZk6rNjuJCvxNcpUqk6lnzGTd0H1xF/JZEaCbdF011PjedqfpGlzcCjYq3S85TlV2CLUP5YQfLORTEmD8DZleSNrWxM6AybR3DYQV1MD977TeiREPDuZyaKZs6sbiJ1E4+/esbKkR8SqD8T4C/+kzHE37zhULLqJVOs1vqCCYS2Famh70AjaWEpAOwOJcKHvOSmUUwkZCDzP2V9KKgYvV2dhKeN2KaJ5V3wsJLQECGyTqUmxvRA+SvaZO/bQJSisG1lcOiO/WVnjLkJbVy2Q15lkCdLfltOT23/hHryPx9MqBrfAD8ItDzdPbLity1wjG3Bvy5+U7pQjWOhGvWF11sKeazvh28cu46Xr5IDh3Cj97+nr8drF4noZ+vb5T4ZOXjSRWKk72g7+AT3P5Tjhi53wzzGWYldf0sFeT0YUSzsuvYHDBxCH9Rp87SYsg9Jo67MkNuBofIzab3JOD3gMQtxDrhTjVki2rX4EgnKbckZK/B/umVv1g6cWBFzrq/JbAFGbyssKd1c+EtnSeMBRzesuJYra9662EpOnHdBVASb4B+g3LIcdOyztq9gYkGjjk34ZcYf/Hxg6fRX
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6752
                                                                                                                Entropy (8bit):5.261642951864067
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:aVByfBq+O5PVWV2ZT6N7VWVAIKmomVWVAlS1rbGVWVymVvltmmhVWVAQ:ABQEQEi7QCI6mQCg+QIm/QCQ
                                                                                                                MD5:552F5B3107E77516B40AB74E5FCD08FE
                                                                                                                SHA1:C0F94FA843C6A214868645A429C744D674DD4C0C
                                                                                                                SHA-256:32D5A12B896D4DAD21D4F326198F9A32CDB4D49767DF3A14DA7CB635EFE7101D
                                                                                                                SHA-512:FC9FA0BAD88BF972B4EC046C43BF6ED0E29EF5FF16D8CCDC457F0A263CEF51F72458B4D5BEF7161EBA9137C4BA410333D9E7C9B3FCA3F406312354F524BDEAE8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/serviceak/news/feed/pages/viewspage?contentId=AA1oY0X0&pageId=desktopviews&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=winp1&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oY0X0&cm=en-us&User=m-33E577E4B44B65A73DE1633BB58264E9&$skip=3","sections":[{"template":"rightrail","cards":[{"type":"relatedContent","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1oY0X0","isLocalContent":false,"galleryItemCount":0,"relatedCards":[{"id":"AA1oY0X0","type":"article","isLocalContent":false,"galleryItemCount":0,"relevanceScore":109.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"}]}]},{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"BBTquMf","name":"ABC News","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img","promotionalUrl":"https://abcnews.go.com/","profileId":"vid-uqv2msu8xmhtu2ffugmt4n046hfm8j7288khugm3j40x7p8g7eka","lightThemeSVGLogo":{"width":35,"height":12,"url":"http
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5197
                                                                                                                Entropy (8bit):7.853050168453737
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEwi/4DniHNutazxAAPmnEe/u31hAetRalFbZdNoTsr/zZo58W:/rAgDiHzzxtfyY1qe0bhj/zZoiW
                                                                                                                MD5:7D16170522C952525B5B7CB3D5A71F33
                                                                                                                SHA1:61178D60013F1F8CB4C4E2D5EB789B427BB2DEC8
                                                                                                                SHA-256:6F9B76285351D6111282DA6E75B2E15CE9DADA7C138C1E52200A65519770F13E
                                                                                                                SHA-512:38CE1B4D0AC6641309CE6ED8F129444D802C20F28EA38F5CC86006FCD49DBEEE6FCA7C7BB513B9121410985C7A447C300DDE154C2275E007EB8C14BAA6395435
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Vb.*p20GJ.....W...Y.}.<6N6..".(..\.1.sV<.B.>.^.qU....p?.X..s.:..;.....9..G.($...B.(.xU...@i.2.p.|...<...7.{.~a..6..O.N.f.F:s@.[<.F..V..F...i#5...}.._^.biDM.*N..P..>....F(.W.W.{......r8.<..-.>....=y'&..S.\H....A\3~4.Y....+.p;P....QH,.7dS.yc...L....|.@...R..B.Q..6.P.l..K..<..s......W....c .9.=i$.(ZFB.[.....0 .b.].....F...*x..|L......i?xF....s.@..)A.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6509
                                                                                                                Entropy (8bit):7.903169975258692
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:/OhH/53Dw+DGxKQhq0W1Uq3ZL8DuNJNKgTGQt/NR/3:/OXTdGx8cl2KgTxtVZ
                                                                                                                MD5:9E293AF2901263005716D3CD8FEC908B
                                                                                                                SHA1:82B76040C87197B612E4B5E7AB9D0BA3A2FD9F88
                                                                                                                SHA-256:53198CAE5C87186C103CF9065188B49DC6DF05ADE05A5F803C9489D97454DB0B
                                                                                                                SHA-512:3BD83FE09AFBC8841F8FFBE869B88E05918E0800BFAAF8D4AF6E273BF7918D714E02A3DD79BD08645DFB1D7D96CE6574018251DA2DB4E6A6B9B51FA4DDBD66BA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.6AMPJFWC6bOLcI9pN21Hgi&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.y"...B.{.B.pMfh?..h...AW.../Jt....L..r).\.J7..`i.'A..U&.R1.%....qr.H..S.f..i.K..5A....G.H.n.#...f..v.....@..L.T.Tycs......h.\.`..B..T...nw..$..N3......R.. v.4h9.g5X..W.vf.5d.E.F.o4.s.zS....lX...g....U....[...*......ml.U...g8Pj...k...<...9\S?...}&.*..q..=F.-........tz..>....!....'..?........y&..............N.{....c...?........Y.+...Lc......~.....7.G....9.J...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1037
                                                                                                                Entropy (8bit):7.183306651515708
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKwMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3QSr8rDEN9PFl3ZC7QgINRd3:cHD7uERAWuAwN3l3ZC7QgId3
                                                                                                                MD5:641870524A45CE372273B601245D225F
                                                                                                                SHA1:E55C29A9C3B1D84EEE2A2361350823851F5C1515
                                                                                                                SHA-256:D84A373B3D451E75CB3C0569181D44C3B2314D143064D8163E73AE6369EAF4C9
                                                                                                                SHA-512:01BCC841D330F6F95BC9E19691239B2344F03FDB363D6349C83D3A7807896E77891BA6C87C0623E8148F62274F1CA3365595D21DB4302DAA28DB348CE38DE1D4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.367e86820af0f5dacd149ad7acd83247&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k..'....Q,?..'.5....:.C........+.k...w.sxF-N.oZ[.R.4....~..wR...VL..b>....}._g.K....jS..m...;A.&..In.f..5.....E...(...b..k..#....Ql?..y....I...j...7.M=.9..Y.c.....I.qX..O...T.N6~H.u..N.n..z'....4[.6.H..&..RY.%b3.+@........ 0.W...)....J<...............%.....r.....[9.V.%JW^v;.......MZ.[.%...9$..;xDQD..U...B.....'.)....J<.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1342
                                                                                                                Entropy (8bit):5.218088212364639
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:OfmorKJFEishaiI3aiKLaisMpiWwi00iziKi1si5ieikiri5:Of1ijiBiKWis6ifiLiziKiOi5ieikirQ
                                                                                                                MD5:15B20F99733BD60D03A99783AC06DB2D
                                                                                                                SHA1:C6ED4BB74C5CDDB97F4F131CB039FB1D5B54D6E7
                                                                                                                SHA-256:FAC78B7D8F35704F3BF6ABEE5A9049A1033BAF0E32A4162819C516279E72E860
                                                                                                                SHA-512:E95DD6ECDF5F90E888826682F75725415BC2DF4A0FA53BC22F159439D90D42985B042DD033C20E8E80F47BA11B8EFCAD406933C1270DEF2FC6DA98026122CB65
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.## Generated with https://github.com/shaka-project/shaka-packager version v3.0.4-ceeb378-release.#EXT-X-TARGETDURATION:9.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4",BYTERANGE="899@0".#EXTINF:8.342,.#EXT-X-BYTERANGE:1068776@1087.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:8.342,.#EXT-X-BYTERANGE:1065357.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:4.204,.#EXT-X-BYTERANGE:509187.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:7.574,.#EXT-X-BYTERANGE:936405.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:8.342,.#EXT-X-BYTERANGE:1104609.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:6.340,.#EXT-X-BYTERANGE:645510.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:6.707,.#EXT-X-BYTERANGE:1052938.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:8.342,.#EXT-X-BYTERANGE:1093878.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EXTINF:8.342,.#EXT-X-BYTERANGE:807124.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4.#EX
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (61064), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):560069
                                                                                                                Entropy (8bit):5.917014065659195
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:imPyF1MAi3HUWBxcbZvBQjmBEuJKP//mWnWo43ckkUWHU0EpCVn/:7PyF1M/jxcbZvBQjmBEua/+2MpCR
                                                                                                                MD5:CC179F37B63AC45ECD13048E1C63218C
                                                                                                                SHA1:CB9034D3DE536FD215FE6E62EBADC39A0518F4EF
                                                                                                                SHA-256:3787B9F0FD2BF8F837BBAA47AA6DC2F93302B64D9D2F132CAD10E8E08FF07C06
                                                                                                                SHA-512:E38485844EE1104AF976BEB6DF51AA9C9C4D1E219FB408A645FA8DFDEE5250FD533D8E3E5B29D33AA21D80CBC794D5539390AD18856900A2D63D52F34D53E79B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/news
                                                                                                                Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="5efRuaKgg3YhAiZq37gWHQGixw0iJNzXWX48Q+mSGtk=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Search News</title><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0" /><meta content="News from world, national, and local news sources, organized to give you in-depth news coverage of sports, entertainment, business, politics, weather, and more." name="description" /><meta name="google-site-verification" content="VzfM4za4H11_86chQrBcWeQ3ezt9R_7Hm4_L3pgjExw" /><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><link href="/sa/simg/favicon-trans-bg-blue-mg.ico" data-orighref="" rel="icon" /><script type="text/javascript" nonce="5efRuaKgg3YhAiZq37gWHQGixw0iJNzXWX48Q+mSGtk=">//<![CDATA[._G={Region
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):189087
                                                                                                                Entropy (8bit):5.287691187094298
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:NLYu+KZl5tcRGld8pPMoQgnek0tb946ECHDgbyCm9tGIqMddUmtB72/HaazFlp21:vgRe8jCtb9zlC64W92/6abp2e/8nKw
                                                                                                                MD5:74984906198BCABDE62F1F31CCA80CFB
                                                                                                                SHA1:3D624402EB978D9DB76AC071FBA057B9E6C6DA52
                                                                                                                SHA-256:BB9B2D204F2BAAC03A68A240E6C9B9C70769226DB51C159DAB6A172393A1E18A
                                                                                                                SHA-512:CA50D3EAD124D1ED42282927FDEF4562E2213FE2C45C4A11069E4D45828C2B993AAF5A8387D28D51506D186623E24EF547D14B92548EDE8C54651EC887C0C7E0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2610
                                                                                                                Entropy (8bit):7.798963894794999
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAdJ+wNgQODrZJvPEz92Rt51Ck+bLkNCuQ4fqHCBUvxU:8zhEsJWQOPPMUt7CZOCafoPxU
                                                                                                                MD5:3A78B2B07BCB5D49845E796BEBE13DB6
                                                                                                                SHA1:F7F34CF06643DDB4A7203CA8019EF54DEE270154
                                                                                                                SHA-256:4481B3C82DC50CDF46F879165BD92FF0BA9533779311EA642651BCA4F9D6AD79
                                                                                                                SHA-512:B95135BE067B7972B4E1E95409D49A7FAB61AB3E27FB638DA9701F56F6375CEBEF8CB60B0146A4BE4C51A63782D7CE5EE763D4377B846FF169C4D11B7B5D1F3B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.........g...p........R}.O4..m$...K3...$......>%....G...rG..T......#.....N...TI..v.t.._...l.b.w......)..+:..N.,iy.i.{i..G*..1.$...@5...3.uk...iK.K.....6...-..=....r;...p.w-.....Z...b{...i......(.P...1]...M'......iB.ky>YTz..=.G.|....G..c..Ry.....q....n...A3+.w.........._.R.5......P..?.'....k.+^c.7#.N=..~..]...RWG4...$..f...5..u..7..Yw.RsR\..S.rZ.#|..hZ..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 74 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1343
                                                                                                                Entropy (8bit):7.7957448757814145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:JGKZv6p1PnDfMnpert/DQISbvXZIAGp0zKMxU145+xKwmXxc:NZvyAu/D0zJIJ+KM6hKwmBc
                                                                                                                MD5:22D89AA0D84E585D17732A020A688046
                                                                                                                SHA1:FF281666C93D44E95431E6329D3EB5AF16F95992
                                                                                                                SHA-256:5E4AC124319C25B56E1AAB014828AFBE84388E82CCFB64B269A5CBECA343E51D
                                                                                                                SHA-512:ECE6465AA513D8ED212344EFDE27F71F8F39822D6BDD0305BF379B76ACF0EA80925DDC6445911DB7D9633258EF7781C1506087AD7319AD5248B96318024E78F5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...J.................sRGB.........gAMA......a.....pHYs..........o.d....IDATXG...VE...v.(L.H.h.L.....2....2...0.......(.D[..0.E+.l...,.0.}.}y..ye....?.Z^x.w..{..3s;.h..k.Vu.e..x.<...C.mu.g.....R..Y..p6<.W./o...S0......g......n..~. ,.3.@g.....WX....:x...m :...|...J....Cm...4..w@.F...I1......7.{..v...G.....|..!:.~...aE.Z..\.n]w(.S..D.tF.....-..K............z.J...1..6..\o...>...#m'X.Z).....^......l...,k...,.x.....v..:0..s...hP..k.+C.J..a.L..!}...m....... .x...........Z).....1q.....D.F..!.:.....:.j_..l. .A......C...;....Xv.GXQd .r|...:... \..{.K..].jU..v....V..L.a......Q`d.lu..aK.vN..N.[..>-..Gu.._..K.u..;......vy.........@...eC6a.....l...;.j.(..,.L...@.C.5.,kO.....D.Su..r........!...;.:....`Y./..]=...%W..3...[. ..hs.I;.7.dQ..Q:H.O,eq.h...2.........!......t..}......R.a.Jm<..4...f..z..p..i.!.....{....F.[t....jpg..fG.....{..9.vK....gN...7}..'BW.i......Y.......b.9.....L./@....Z....x..Mw.G......e.u...M.y?.:jv.......#.Yk..M.*g<.......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (38847)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):116222
                                                                                                                Entropy (8bit):5.3200522548425875
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:4TpVqFiB6z9GKv2apPoxRR955ttrtoNxQ1iOWnJmX+n+pCiyi9omxLRjO58vnnSW:4TpVCGApP8F5t5xW8On+e58vtPBX
                                                                                                                MD5:0A7107638DE7F895F8ACCF25AD72426B
                                                                                                                SHA1:F94A238CE9556E202C4CA7E956DD61ED0C55D732
                                                                                                                SHA-256:C8D78A6E6F226CDC4F100698C7E983BCFA26764AA232838320C43757A9378C5E
                                                                                                                SHA-512:59D398206C213572AFDA54730292B2EA39ECE0A5F8EC23061D38EB892A84A305517CFA0C3DC3111F99CF086DA51C4602BE6A8204A45C95F3DD0F87482DB5A709
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["topic-tags"],{63105:function(t,e,i){"use strict";i.r(e),i.d(e,{StickyTemplate:function(){return yt},ToolingInfo:function(){return Mt},TopSpanTemplate:function(){return bt},TopicTags:function(){return A},TopicTagsStyles:function(){return zt},TopicTagsTemplate:function(){return Tt},v2UXItemDimensions:function(){return It}});var o=i(84793),n=i(63070),a=i(23335),r=i(84191);var s=i(33940),l=i(85205),c=i(79545),h=i(88826),d=i(7476),p=i(82898),u=i(78951);const g="TopicTags",f="TopicTag";var v=i(62512),m=i(7486),w=i(17996),b=i(78346),y=i(67044),T=i(23549),C=i(23234),k=i(26488),x=i(94409),D=i(48278),S=i(12912),L=i(86450),I=i(22067),R=i(99452),$=i(78672),F=i(32174),E=i(45508),P=i(78137);class A extends b.l{constructor(){super(...arguments),this.contentId="",this.initialTopicTagItems=[],this.isStickyVertical=!1,this.overrideTopicId="",this.hideFeedbackButton=!0,this.feedbackDialogCreated=!1,this.topicTagItems=[],this.isActionMenuOpen=!
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (471), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):471
                                                                                                                Entropy (8bit):4.777370263471144
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:M87+7bl7dR/7rjE87k7DzB7PcRnqSmJi0VxTA+HWt:M8qtH/pI3zeRRjYTACWt
                                                                                                                MD5:14F686D08B01C766C1BA3D412CB2C5C4
                                                                                                                SHA1:EA715A63EECD19560F48FE2F6692605ADF1D2A4A
                                                                                                                SHA-256:F8F5F3B44728487366064AD4D0F9BD4F431C9927EC3B254FDF0702796478E834
                                                                                                                SHA-512:2A202D7F5FC7C7E07476FAEFC315380018175EA11758D913B71A7FF9F59C68EC81B7869DA7A4C31E1EFC810A4FA6BE5182E15286023EDD0F8E8060CA3618BCB0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(n){var t=this;do{if(t.matches(n))return t;t=t.parentElement||t.parentNode}while(t!==null&&t.nodeType===1);return null});window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)})
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13942
                                                                                                                Entropy (8bit):7.958767686621528
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GvDVxPBAeemGOnG9napL2/lMRA9s9loK1LpNyH7YPjMEV:GfhVcawEoKykPjMEV
                                                                                                                MD5:59584C921CD6AAF28D1F0B152397FB63
                                                                                                                SHA1:E410F2290FB8EF867F6CBF73AEA817CBC9063554
                                                                                                                SHA-256:D089368CA9705AC9050F5E5DD271F22CE590BE2977081EBB912988D8F07C8B89
                                                                                                                SHA-512:9F4218A77D80796831D1C55461C906E5C5BE84AAF37314508B8D4636E1F1EE991C7C2CC9A5AA7ACBC7035E0922CBDE1A172F2167E51C92E4DBEFA8950EE2CC93
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.yua6-Xnnqx_Ndl2xxa-opy&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..AQ.t..8.+..N..z.....y.l.....jV._....8.>.j....G..28...y.=..#....q...........gi+.p.Nh..Fec(...jEL..}Fj[....O.i.s.).[ ........LT......._(....ec.rPt..c.e...V<.8v....!...S...A......V.o..W.,.*..dp...#..u..Q. .p......Mh.w=}).D.ypXt..I+....L.c..$v.W.B.b.=2)4"....[*.=.C.....j.&Y...8...-.3Y.iT6...!6c.w.H..G>cq.Z........2i.'G..U.+.....v.(......F...X..Q..5].....'..C+.f..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):32951
                                                                                                                Entropy (8bit):7.963562681407348
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Zsr1aVd5cMoO7azptDPD7+Gb62LKnKWMphg1/tc/:ZwecMtipdn62++pYt4
                                                                                                                MD5:16EF6C75D9BB4493C6FB9C66B3B4030C
                                                                                                                SHA1:901CE23823CFBD552441770271F157B0D7C15256
                                                                                                                SHA-256:8883DE6A4AF127D75D4326B09ED968B5B48E92E9BE5DBD5D78AC94046B09C268
                                                                                                                SHA-512:33057AFABF043C3AF3613B2A1F3A431FB4254034E6A0B5461E73C6D2892A27D47D7463650AA23CF9D227AD006B5527573816675E4206FD95BE4F9E6BA0BCB47D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT._HRd9Sz4d6otNZJNdo0vGi&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........"..)|...lb3\..(..S.p.k....].....Z.y.~5.../b....S.rDEn...p7$.q.5.|D....^,.-|).]sQ...#../...r.x.....`....]....ik.O..:....N. ..Q..g.+7.G..u.k...u.....i|..q.......?...<#.)...e..._..,Y..1.yw..q.s._....w.....6..H...5.!...U...07....c.Npy&.....rM.....m,\f../.....hzm......l...!u.I......<d..s^.y.......o....W...l.m......d.A.=:.^....S.........?.....@G...?{.M|...2L
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3211
                                                                                                                Entropy (8bit):7.855378342866456
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:gEs3rT4HgzxQIK4zH5tXIWJ8eCEEzSqVqYgtE:ghrsgxQIKG58l3Qg
                                                                                                                MD5:F8AA4AE330C156DE6E7A725D884541CA
                                                                                                                SHA1:B3027D6EA7365067BFC925817A5968D6E2350A0D
                                                                                                                SHA-256:BD994E144C7DF5A04FDE7052819D673154249A0F57212593F12DAD1BEE51BA35
                                                                                                                SHA-512:53ABC7C7A4EA59D6519D26EB07D2B882F24B9DC877F9E00EA438CA2A0FEC4CBC0EAC93FBC0B0BCD2EE0F0FE575689117E800CE1F9FEFFA377765A9A1188BFB87
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.o...[.~....~%Y&...y...K..rB.q.%r}k./..'..c....h.-..I@..FH.[....~+|,....I.j.%..6W....\.L..../.&o...|..|,.+..<;}4...........J.9Ks...T^...|...>4l.......jJ....>,.........E..?v5=7....[.....j.b[...-.F..n..~f..\.............../...,.7H.....+.n$...r.n............0..W......;..X.G'.......K~=...Y..f,V?6.j.6..W.AZ_.. m.=.j......;.".X.......g..2|..kh}.<....Tn.......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5031
                                                                                                                Entropy (8bit):7.923682072694503
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEQkTIdW0JB1uiq/+y6zIv2PVGwFiaTDDKeWjhRo0RFTM0Xi5hB4W:yh5kmuiK6zIOtNtTDPW7RFTM0XAd
                                                                                                                MD5:AAD677EB60C86D697632F3992D816515
                                                                                                                SHA1:3EA65B27712E2AD0878AB43AB10240E0EA6C827F
                                                                                                                SHA-256:C0A408BD19768FD4E64700CC9DCE403664DBC9FF6321E107AF20882599F39F6E
                                                                                                                SHA-512:9BAB6AB8DB4E187B6485046ADD74C2099D35CA58CEA53C707C2CECA2B391C86CC00B6022BDA4DCDD201488344D43869DA61BF6DFF3B384F1337A067D673BE995
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_JyBgECOmrXxZl1BUjuEX1A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m!k`L..s.9!1.3..Z.K..}..b._H....3..O.*...]{.. ..[.of.G.[....l...3.t.G..;.(.\..Y.....B.....@H..U.t..E..].....xoOf..vp..........h.....l.v..aP...9.K.^...`K.i..;{.`..;..\...Dy-.+.e.x.R..}F..........6..`...u..X../.#8........h..:..q.< ...o.3U.Q.........J."0.cd.G.....Jn...#SF.h._.s5.I.[H.....'...n...R{..6.q.'....n<}.u...Wa..'.v....A.>H_6H.LX...g....HO4WR.u..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):25982
                                                                                                                Entropy (8bit):7.970204168431411
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:ZdMG9fml/zoQ6W14mYfI+d27GCWRe2pkJg2NHS+6:ZbOlMQ641hq6yECov6
                                                                                                                MD5:7A67860C93C0EC413E141BA0B5FE715B
                                                                                                                SHA1:5D44980CC4FE9C204786E67D73D83AE719B89235
                                                                                                                SHA-256:4E2CBD13684D7BD98E1AFD417AF0D2A3D21786D7A8591106495D472EC74EE708
                                                                                                                SHA-512:A88C8C67CDB32D8C81DB7372F20A0CC6F0060C850B034D50F2BD22A8D3E69ECD2107EAF6147C8B4E03B1E34E452EDB539CA5F08B0BA7CEED88B129C35820F4AE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..!..(}j.{..f......{7q]...0.c{.}k....N..$v..Ro..Kqp...\).MW.....s..?.V.......9...Y.h&^......."..W......de(....o.c.m.{t.p.uwn..f.y~....+wU....i5{.M=GV..H.F ..W.=..y..j..fa.>.;G.{.#4...7. .%.......j.[t1Xd...Z../.i....]ks.?...>.8..............%;H......~.^w...U.s....}..]S....n.kuu..[Kf/4.r.b.wcks.IR3.....B...u.s[.....^jS/.....=.tQ.(.......X...7^.i.;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3561
                                                                                                                Entropy (8bit):7.666880894879497
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:/JuERA0KLHyHqgfYqw81edLGdjEVabC2XBdKcdN3QFl2I+fYrtod/NWWwZ4ePbHx:/gEWryHqgfUrWtrXzK0kawSZ4WXePd
                                                                                                                MD5:F99D699972C96506831549FDB8A97635
                                                                                                                SHA1:D2EA3DED216D74A3E1DE0451E42D6E035F98633F
                                                                                                                SHA-256:280557BC24BD7797AB8CF025C275084F21BCDCF22BE3FAF51502CA974C84F228
                                                                                                                SHA-512:0419760855795E5CCA50F05F64DBF16050DF579AB3618FD48E3158183B14CE41D39BDB4D59825F21B2291FA0AD43F79AA338DFFD97DF7E11DFCBB9D943BFD243
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...)qE..Q.ZZ`&(......RP....74f...L.f..@..4f...J(...(...(..E.P.E.P.E.P.KIE.-..P.E.P.R.E..QE..QE..QE.-.QL......(.4......V........z.KXm....&...J..z}..B.....r....V..>E..T...Ib~.....T....[..#[.p.H..r....>R...x`?.i.a.`..Y.....pN)....m"....T&.X8..j..d. f.bh.E).4..(...(....Z(...(.(....(...(....QH...).QE...QE .(...(...5$Q.=.1V-X..=..(.z.m......g.*...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9099
                                                                                                                Entropy (8bit):7.9447473933880035
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GB95cE6eyYGlfFTxk0539YBtx690zABbbi/RT+rflrMkaak1:GBQAexS239Y/x6ZBbbi/4rf1aaU
                                                                                                                MD5:B957E71A68A95C708657D362BB36082F
                                                                                                                SHA1:5348A6337C1251BC4C6D404ECAF5C9750D8C8787
                                                                                                                SHA-256:2EAD8AC31CDAF119A897CACC82469166737328C1FC1CC091A8D8A2A069B5EB7F
                                                                                                                SHA-512:56920993856D46CFE71818DDF65FBACE1D8AC7314477AA441BCE15210B8532BF4C2FC4CD1F0F192AF980E528E9B8FD85B4843803305112A8A2C99F57AD43782E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../?c.2...c.U..[i.....Hk._.[.d....)[..gl..)....4..4.S.!..0U..5U..Y..,)<.s..4....:........>.E&n.o.K....{hq....t:?.w...W._...?zmp....k..l|..5n+x.j.Y..3..p..e.[{..\.$g+..R...<3.k._.$.....t.f^|.d.....k.l".D^z..3<l......y..;}?^.8->.i6'..9.-..H....+....f.g..f...F...QC.7EE..uQR-.x...*.pPi...&~.I.....FjH.PQ.....R.*z-L.)..J.../.c'...|..PO.j.#.G{u..m...B@.#.F.?.l...;..dG.k
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):924
                                                                                                                Entropy (8bit):4.525800218435013
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t4UJfDS1LcSKTvCtuM+yHd1p/UhqEHcH5Xp:7xvM1d18LEp
                                                                                                                MD5:BF9B48029107936BC6E1957DF53FA7C1
                                                                                                                SHA1:C807DE7E4923CF9271CF84092CBA9D9811A0DC69
                                                                                                                SHA-256:3C8A1F9D5A86C1F505ED2A7EA326E8D0AE940FF58EFC98BF1EFBE50330337615
                                                                                                                SHA-512:F22790DC26AA9529DF7BB898F61970D7EB40B301BD0FC8BE5B497CFE054F7F649BFC4303BFC63E41A9F6A5AEA175DE5A504C645069A613C94D38E686E0B49DAB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="14" viewBox="0 0 14 14" fill="none">. <g clip-path="url(#clip0_2217_57746)">. <path d="M7 0C3.15 0 0 3.15 0 7C0 10.85 3.15 14 7 14C10.85 14 14 10.85 14 7C14 3.15 10.85 0 7 0ZM8.16667 10.5C8.16667 11.2 7.7 11.6667 7 11.6667C6.3 11.6667 5.83333 11.2 5.83333 10.5V7C5.83333 6.3 6.3 5.83333 7 5.83333C7.7 5.83333 8.16667 6.3 8.16667 7V10.5ZM7.93333 4.43333C7.7 4.66667 7.35 4.78333 7 4.78333C6.65 4.78333 6.3 4.66667 6.06667 4.43333C5.83333 4.2 5.71667 3.85 5.71667 3.5C5.71667 3.15 5.83333 2.8 6.06667 2.56667C6.3 2.33333 6.65 2.21667 7 2.21667C7.35 2.21667 7.7 2.33333 7.93333 2.56667C8.16667 2.8 8.28333 3.15 8.28333 3.5C8.28333 3.85 8.16667 4.2 7.93333 4.43333Z" fill="white" fill-opacity="0.08"/>. </g>. <defs>. <clipPath id="clip0_2217_57746">. <rect width="14" height="14" fill="white"/>. </clipPath>. </defs>.</svg>..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10382
                                                                                                                Entropy (8bit):7.944195808987305
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GOrgzBHf6FQRFZwrBJWjaxUlRybgCwfGEDp2FjtDxAAKEEcEHu:GOgBHf6yZ2JW5loKnlitCAREcl
                                                                                                                MD5:B3D2263A1470D3906E629E5C96059DA0
                                                                                                                SHA1:1FBD2297ADFF6FBE4508E4283EEE417BE9129217
                                                                                                                SHA-256:0595232A2FD81E0FDC309B657FF499B0F8CDAFF3B74B4E93F69A0B5497B20273
                                                                                                                SHA-512:21C6C222642ECB43E19CC2DDEE7586F98F2F5FE816EA8F19B0A175C51C5DF892DAA64F707D2EF8EE7ED0DD8105B57D282EB811A43754056642F6A8B2BCC0244D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Nh..(9..(...9...9..(...9...9..(..&..IGZ.2i..i..5sM.n2.........X.[Ziw?i.V9..$.O`.e$q..F..B.>.6.'[.t..pv..\u....1.......-.\.'.;...z...^..8...Y..q.....].RH8_....:v...OC....F..C.@.......Ae..<.n.....^..S........Ts.H..^....{..d.v........x..F}C<..I......=..u../....1U.....6..k....Df.udx.d`W|m......dde...>1.>..m.@.i(..~...WV..h`....../.[.u.{.h.24..h..<W.R.J.l
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141607
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49716
                                                                                                                Entropy (8bit):7.994783367630774
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:1536:/vj0fmVTHkNlBr46bix4WEpFWMGmvJTBs:/IuV4T4QsKpFWMnvNe
                                                                                                                MD5:4C15C8F906FC1EFB6C4BBC619E1F3CC3
                                                                                                                SHA1:59A8550880BA25A690E45986A89EF723976DAC8F
                                                                                                                SHA-256:686156113128556A0BD19F779D6F38832CAE3D32D6A375266F01857B3727ADA1
                                                                                                                SHA-512:6A2DD9F588F8F426A6A52C1030E3A2B504F0F39C3206AC4D8C00B8CA89BE4642B760F34E2A3AA85A15F2CF3EB6C2112ED63F7CE3D7761DC55D9F6203108350F4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:............[.8.8...+.w..OL..hp._..nf.0$.......t....e .o?u.l.q.../g..J.T.*U.J..k.S......T.......T.~9:?.........h.........;?.L.......W..J.U.`.F.0r..W..o...$..+....O1N....(4...R..".r.F.s...C..j.o..J...3<.%. L.....G.M.%.Ee.x".<....?..8.$.H.........Uq#Q.ER..Qr..W..)k..3.........N....:.....:.e.`.\...V........p.[....n+.......Yu..o>N.n."z.&N......!+.W......s.6r.D.....{..q/.....*:z...3h....8.g31.....X...T*..a...W..Fsg....h..u.$.........>..7.p~;uch..+t...i.?..3...+.r6.A.*.....[g:..r.?S..............;.=6.&.`.....E=W.j.oaT}p..Vd.Np..\.i^[.....u'~..".M.:q.fF..._[..rM.F?....q.1.....S}.c_...\_./....y}6...._1-|p..l@..[q......*..k.?&.0^_.Cw:s.Rs^...IR5..Bv.yYX.....N.....O..epmF".GA...@...q..;...v`M.%3..#..,DMLTY+..g.........d+.>...{}.&N/..g-#FV.V.p.......Xs.(..{..]..-...!..F...XQge.X.MP.&.3....Re...b*23v..M.a...'......c.i...9...l..Z.`.F.._%>U.'.."..;.M......D$.}..~|....*u...ma.f:\......p..jy.<.r...cjG.N...{{}M_oEr8%...|.......d..nZ.S..H.Lx...x1t.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17087
                                                                                                                Entropy (8bit):7.961414250949396
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZVpzQaS/S0zbNkrK9evkENb9VnPSjps6Oq3C9MLvvZq+zi1ic:ZVcHnNOke9t6je+3CyvZhzPc
                                                                                                                MD5:03A9735AF82D5DC0877B99C356639B3A
                                                                                                                SHA1:818C370A7F0604E68DE97647BC420D8C3EF18D12
                                                                                                                SHA-256:84618EA554372A2E90B536A44E38DE714A4542A7697F9A666F6B5FA1779466F5
                                                                                                                SHA-512:A19CF82033DFCDCB583585C8FF4BB934E6A7B084D2DE81552925C5D1115618CA217C099D557807E6DAE9B3639FFC624D212A480AB1AD859E0E7840BDFAF52F56
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....iU..j9>...jR.....L.U....F.I.......N..x..H.z.........O`;.{px.....o4.."..k....V....?hMb......\..w6.P.&.<.FT*.'....dW......|3../!..:&...2o`..........(N..w..um;Z.W..iZ.....A.K..U.#Ut>...#.+....'...#..,..f..X.Z..]..6.m..g.K.w.u,...Ez....U.2H..u....82.N)..+..Fz.M........].....kp...g\x......&..........m...S.u.?Q...u.K...5..J..U..y.0Z..K..gzR..\Vg.&...n..a.9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1094
                                                                                                                Entropy (8bit):7.301897215462166
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK9MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3gNgKDA2C3lhOzrEoymfq6rExy:cKD7uERAgfA2oWzrEofAy
                                                                                                                MD5:C0E16DA496BDA66E4240A9E185FEDFA6
                                                                                                                SHA1:2B8B581D4394C03584D73E67259426007BD093F2
                                                                                                                SHA-256:16F7DF889584D78D26B28EC11DCEC0B948C108B76012825E5D93EFC444D0F0AE
                                                                                                                SHA-512:A374B1E76C9A8FD2D37DE3AA37A65B5FB0023E9A9B4721EC3C5864D16B59BB168763FDD7348ED3AFF4018E472D8F903C4F48410E158D2D6017785D2AA04A5C92
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.1567870a1b07edc77efc0121cfc5d9e3&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........M.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......H.......Z.......O%..."...*..q.>.2z.=..8\..*......kR.....R.2..U.nB.....Eea.6.N........p.~...4.y_YJI$.....~.-.'...V3.VRq....w.w......P..f.O.K.N........?.3.....T...._..~!Ao..t.l........dk.8.7...Lx<.9.\r...v/...6w.._fN=]..{=V.....Q....[uI..}....)........?...q.....<+....vBM;......Q^...Q.....M...%..$..q_..W._..V..f.6..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18751
                                                                                                                Entropy (8bit):7.964148634898666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GF+IqihL5TUKMadIr09VM4vjagY5JuXURaWdGnPRPoUspHiw9M:GF+IqihEadI49G4PiNinP5oUq19M
                                                                                                                MD5:A21245B5B47D43B2B01F69F76DF96E76
                                                                                                                SHA1:0AF350244212C46F1AE305767F4AE8C8A244A9A5
                                                                                                                SHA-256:DC6D960BCB1FFC5F390BFC87DA014BECE38D7656B09D984390918C8778CBB8FF
                                                                                                                SHA-512:4E98602BA5704F070D66958229C3FC9BE0DDBD754104BDB29B1540F5B66AA9EFC00EA72B7CD518206AED5E19DAEB71B9B8B63AFE8D201A4C039F4BC17192A2A3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}Yo4.j;..gq9Y..........S..F.f..[]7.D........[r..r@.j.....{i.l.uW...m.5.69#..... ..#..<.~'.j.3.,..._6..J<.>O.3...x.q..N.w..nqZB^3I.X.ZC U?31$|.......5...!......p.mjm...V!B.m...F.Pq.........t..7...a..[..3..{......?..M..,/..bG.67..z..D)...{].....h.....N......DE.H_L)....o.Vi......r.y0?.....t-2]~.5.Lv33..Jc$.;~o..[...W..<C.ky.{{%..\|....7.z......c.I..g.......y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):72136
                                                                                                                Entropy (8bit):5.362495828564302
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:snHrioi/PiDGwiFy+U3RUHaiaY8LAezDZLBoQe4:snHrhCPEGwOEUHNizdrZ
                                                                                                                MD5:5C4FCAFD0FFD870EEE8E970B1520F9B3
                                                                                                                SHA1:01FAC5E74D7364A02EE2E89A70D2D4E4C24AD551
                                                                                                                SHA-256:401C7B25357FBD30BE098B0727C504E9CD0E40C5A977DE781D15BFA4D1609534
                                                                                                                SHA-512:2D3E2B860C61ED4482B0FB8074FB965B0A9E02184D2067E3FD1B0F992B9AEC3BA300F4A0E7AE542BA26D46E9D7F8C742756F9D27636E58C090F91284F787EFB2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:!function(){"use strict";var e,s,i,t,a,n={42664:function(e,s,i){var t=i(79545),a=i(85205),n=i(66701);n.n.registerExperience(t.q8y,(()=>Promise.resolve().then(i.bind(i,62917)))),n.n.registerExperience(t.lIP,(()=>Promise.resolve().then(i.bind(i,39681)))),n.n.registerExperience(a._h,(()=>i.e("adsManager").then(i.bind(i,44834)))),n.n.registerExperience(a.N9,(()=>i.e("cookie-consent").then(i.bind(i,16920)))),n.n.registerExperience(a.yj,(()=>i.e("displayAdsManager").then(i.bind(i,89058)))),n.n.registerExperience(a.IU,(()=>i.e("feedback-data-connector").then(i.bind(i,70716)))),n.n.registerExperience(a.Z$,(()=>Promise.all([i.e("libs_ad-service_dist_native-ad-sdk_NativeAdSdkService_js-libs_core_dist_services_ImageService-9edec8"),i.e("placement-manager")]).then(i.bind(i,47260)))),n.n.registerExperience(a.TA,(()=>Promise.all([i.e("common-feed-libs"),i.e("libs_social-data-service_dist_service_SocialService_js"),i.e("social-data-connector")]).then(i.bind(i,66801)))),n.n.registerExperience(a.Dp,(()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11972
                                                                                                                Entropy (8bit):7.9473782483322575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GQ5kBcp+WE7pTAJ23Xb7FYfsRjvLuQ63mNDms1XKshWcyjbZWaIVBMhg1:G+scpm7pW2Hb7FYERnuQ62mgZWcyMaIr
                                                                                                                MD5:666FD9BBF02591F3353EC2173603F6EB
                                                                                                                SHA1:543BA90E3072D5933375B2F497D66B0B1933FA71
                                                                                                                SHA-256:9ED2F666D9507F1AF3D2273992AD02D790646D0A2264793863BCC2714E890D96
                                                                                                                SHA-512:60D23D3AA132A97454CC65B951C0FDEEE6216A8A523509B3EC7C3E1DD3DE446480566D43008F6089C5D11F06D1167BD2C9175FB326597A3AD8D359377BFB6AF7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.ZOLY-15PJt9RXncvLG9Rfy&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..M3...K...Mq(....z'..h..%b..?.....Rna....d....$..a..*...wgs..y...y../..5?...*k.......-.v. ....p9.O...>#..`.....rZ.ye..a.y...O..V..........Z...m..V.R.Y.P....^...1.0[B.#.0V........?.|L..4v..xU@.C.{H.1...........Ck.Mp...k{xbU*]H.Xr..) .|.\UiN....:...e}CU.&.%..utbu.i..4Q...c......7.?....n..x....uX..1%..)..2r3.1.Z....k..CX...gk.'._..2...F.0..P...h......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1017
                                                                                                                Entropy (8bit):7.205569216574525
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKBMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3Abpdaeom4K5gw0O:c2D7uERAybpMeKrwn
                                                                                                                MD5:D7F74F93445D4040498D4C226ED1DD5A
                                                                                                                SHA1:CF5661BD25F04E8A10BCCEF5F9C59EF9B2122C0D
                                                                                                                SHA-256:1D5B3DC2DB06DF457F1E801F1CBC75A5ACDED081E7130BE7ED28CB9026557D84
                                                                                                                SHA-512:D93EC48AC6EE831F79DAF595E9D8F2D2FE12298025BD13A4100A6E55E5A2B156E0A7D81BEA296968308141B596461B4982F30AF01EB417D7C797DDA8A26F1483
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.d6d401cb2dc862bc6db20d6c382ac0dd&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j....l.&.<q.{.[...W.$....l.=........(...|3..z.8.:u.w...HH._.../......v.X.d..d..i ..KBVB^.P..\m=d....g..>.i.;.o......4...7Zl.....b...7.......sA.&..j.o..O...ba.&...N.}6...mw.c.K4f.<<...<.?.M.....Q....L..&...;G.~C.......W.+.....G....-...Dk...._."..e...|.........W.4V.X.....}..>.K.............5._...Z....J?e.?.|.........W..Q..O
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2445
                                                                                                                Entropy (8bit):7.820789848016865
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERA6TqAjpKKWMlJAAKQKkowgDmqiVYtM3+/cSqb:gEzTqAYKyAXKvXTiVpO/cl
                                                                                                                MD5:A5A3BE54E31909030F27633617229AC5
                                                                                                                SHA1:02DD766F9BEAC307B8CA989EAFC530A33BFB1905
                                                                                                                SHA-256:898A3EA81826E4AA1DD5601F368A68C88FD270A9E205FD84ED84417398248728
                                                                                                                SHA-512:419DB70B270247D93DAD4EE1E7074F2F0E87BE71D75D0194E683FAB3DC5596B08156B334CC5F1A9CF5F14A2ADE4BF021CD22B613241CD35B893CE12FFB67F044
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.yKGXwkpN_aogQ9o1GCkFIS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j8a<....2>.f....:..p...Q}..*.G.~..6..$.<A:#.....{....<z.._ixv.I.YAVg\9l.a..k......&.m..^....hT.l...U.g..+5.........q.)....y.B....[.$.4k..F$U..:.c\G..ZK.....2..p..+....H..j.9......M......._.f.*V}..xh.<...e..l..b..Kr.H....!..;..A....x...O...;.Q...m.Q2K....$.{.r1]t.<o. .%m.....RGq..\}+.5.2m:...%.L..21.@..............WSw<...-o.l$#.?)?..Et. .<9o._A$n....pHb2>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):890
                                                                                                                Entropy (8bit):7.685988523823673
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:kqqXTHI1OIa6BI4Iw6Cbemsw1SnzLGnBc:kq+T6I4IaamtOL
                                                                                                                MD5:87976B2FD5F1DE9B3361257620B2BA97
                                                                                                                SHA1:27543F97D386458FAED6530CFA4B11C4E7DA2153
                                                                                                                SHA-256:F030AE0D483C65E2E6ACE326943B0D8C760FA86F679DAE6282BAE899962702B5
                                                                                                                SHA-512:404FF4DAD5B5457C7403348BD8CE5D46499E8D51567FAFDD004AA1AF03003CFFC3BD4FC543E365006E2F68ECB6EB30368F89CC4F136033D645DC51CBB13EA1A9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S}L.a.~7t.f.jLJb2...b+..q}.|...VV.C...}Q.J47.)nET..%%I%...K-.........V..........w.......'... ...`...h..?c.~...V.....,<.1q.?...x...?.......1.&.".c&{F.V....(..V.Q..}?Q....,ypCk'..f...U.y.`+...%.R.......Y...Y{...Y..>......`Z..w/,.....A.E.f.a*....~$0{.L.s.6../...u.y#...~....1.w..HV.....M.?..H...d.SW.q...[...5...r...,...*........-...-r'.-;<.}.g.X|.:.q.!..S~.?!.cAi..?...U3...1...[\..s9.PW.....!65.....P.=hl.<%.....zw....1...D.a.I..c......f...]Qp ~.D]BR0..Q8'...9.....%..O..:J.l...(MaI.i.o.@o. ...H.,..*^ym."S.P....~kPX..s..`..TP\...k....._x.....H.....Rt..pQ..A.d..y....[....|X...7....SXV...a......6.R#....rn......+.9?.z..tD.....|.`,...}.6.O.kD&"o.a.....%.@,..,....Y~...\jejga.&..1..[J])..>=...\7.$...]`.h..h..e...t;.SK.2..q..1......q.l........l4F.....k.|.......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19178
                                                                                                                Entropy (8bit):7.962972618786072
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:H2gILaW5S2WEub9cVkiflLiue1TFIaLyb+YClAb0rfG2f2aQZO7erPs/:H2gWmTdpcVvWuATtE+YC9ryO/
                                                                                                                MD5:1C7E543BF931696A59DD0F6E2B5B4EF1
                                                                                                                SHA1:27530B4A7B38B26FD50E0AE059D4C67EFADCEF7D
                                                                                                                SHA-256:E722B4D8CFD2F4007F6F2C07413F23301E01CB121C480C2F77D48140EC705C4B
                                                                                                                SHA-512:CE65E7A8ACA25C9DF19F2C561301DFC65C6D5C2119317AFF1A3C13D03A3667960EB4698A8BECA8BA7AE3F965BAB073C9EC386F60878B29A9C62BE5011285EC58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....U`.s.....D.gV_C....%....<.?.g..$.?.s 9.;.W.......s_.......Nhw.<....6.C..3...za..4.XI./G...z.....Q....H.[.r.i..'e...s..Z.p..w.X.....O.1Y~&.....>95.j.VU.!..^FR8`3..Y....f.lH..e.D.....U@.I...?.|t..h...$.wo.e.)..2.8by..W..N.....^^..Z.L.b.Y.`@x...=I..FK....5.K..y..q.h.B.....#..l.&.L..VQ..j....h..I...76...o.q..:....t...........XXGc.bjKv}.k.Wi...u->..=.6..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1206
                                                                                                                Entropy (8bit):7.402861273453064
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKhMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3iQg4WGevpQZbZe+bQ6AFXY8Dl:cWD7uERAfgO1bZfbQ6AFXxZ
                                                                                                                MD5:AA7156E98D3B142183F1D9FFB2D5576B
                                                                                                                SHA1:60C683292ED6AACBC363F62C0B3267D31781AC11
                                                                                                                SHA-256:14D2938E2A1B706E0C95A8D5890FCE3041C4A9C66E296ABC8A4523B655F16350
                                                                                                                SHA-512:E2984E4455389E19FA693354F2F52BBB8CE06D525643E2F8BC592B33C4C7DE7581961CC6B85B5748031B27C61873D0CEF6CEA244A2432231E0C89BCC4FCE2B91
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.3c540a048279aac253eac8639b1a7dad&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........).........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............7.5f..E....9...b].8...........k8..x...x...^..sn..c.?..+a.03...]....a.-4i.=..;a...O..:..........K.<.q..u6..@...W..F_.-*..4{...T0.U..Z.<un-.BU.4]8._H....J.iJ....r....9...k*Ty..H...{Z\..Mim..}Mg.I.Kg.-wW..N..|.6Z.j...BC,..c=:.#...oA..<c.i.P.~...N.Ep...A.3.?Q.._0.....>...O..-....d.t.....2..L..w?1....j...p^..L...X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):989
                                                                                                                Entropy (8bit):7.1735759679949345
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKhMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX361QUv1vNBAYaSYVq:cWD7uERAgaOBr5T
                                                                                                                MD5:2B243FD0EA14FF9E3F66E2E580A50CFB
                                                                                                                SHA1:945DC618F75085831DD110A4AD141F59BC3E89EC
                                                                                                                SHA-256:E3358E47F92C7205F244290C0C6A87A14E1192C3ED65CE1C181F3F21113CC991
                                                                                                                SHA-512:B88E601EA37D4028974B510144DD0CA739037ACDCA65701BD32FA88F5CB5E3C959182BA08D251BA10687539DCC95F52428AB800826D1B38B5162972FE6075F31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........).........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..8.....O..J..il..c..H..p=..W.i6.y|!.. .....~.r..t..jpC{.Gb..b.F..F...*O-......f....yv..z.n[G..Nn..W[&.._..`......&...S...R...G...O..?.Ux.....lz.."Y.4.....O..P.$q.c.*....%L6*..[z.x..$.g=.[m.k.{........<......kwM..,..&.o.UNc...$........*+T.h..h...e..=*.3..S..7...O..jydo.WK.m..1.U_.x....w.......5.m..q<.(.$cS*U$.)....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 29060, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29060
                                                                                                                Entropy (8bit):7.992592353906844
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:BxHxUQol4qbUbTRD1qpfkYuI8ox7fCLbIdSCV27SPqX:BxHxclXIbB4Xzx7CB1
                                                                                                                MD5:6FBB1CF13DFEFF58538DDDD9E2AD485C
                                                                                                                SHA1:75349EF26441E9D0E3BD8885A7C0D85B90FEC8D4
                                                                                                                SHA-256:A9A77421C8118B715727105CEF3B8507B343138B773BD105D5A4F9DE0FEA3779
                                                                                                                SHA-512:1F485CB9A0D9221C2742B346A0BC7554036A94D96ED79FE25C70A4A225C14676A9EEFFFC2A692E695BFDEDB446EDB2C8E0851119F9E245D8ADDCE477B52CC6BF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/statics/fonts/eb-garamond-v14-latin-regular.woff2
                                                                                                                Preview:wOF2......q...........q..........................F..V....`?STATD.....2........p..v..l..6.$..T. .... ..&...5...j'..E.P.n.v..."T.Q...........".%.O....Wa..).#.>....w.U......#-...f.....i.EZ.T.".}p.....P.C_:.z...7&,..f...R.m...u........./..eJsQ)cns.$#h]......Lttq...'.......'.<.....5..h.Bt.........Y..k..._....\qD..J..-....H...U..\.Q3..&.,M....@.\....`00...w..i....A..-.$.,.,...$.Q.f.(......6>.....#...o8Q$..4....9U.;.lK...W....s.<J.........T#....%.D\.%.N..T,...X?..O.....T9..l.@`......m..u..x..B5Z..jA.:.w.._.....y....V.;....9..A..9heV.R).y..,..."e.....:Lk.!.c\...WH...Bl.......#......*.....l............_....V......T...U...d....~I....+J...m.RxpNS..!.*..Y.)w9.3.@.9....O.Dl.y...k.J0h.lP.c?..;!.(.B..J.Sg+.I.....u.mH....bQ}...nM+!.......D08d.,....)..@+..... .UZO...NR.:.'..r[.e.fJ..N:...%|.X^.....!...M....@..'I.U+&..O.....j...&.&...5....*...$..|.Lv.E.6......@t.$..J$H.....D......!j...Y...:........E....3..9..LvIv.hk.36.,.......=..&...c.`S.=.bu6...O+P:.7.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):136208
                                                                                                                Entropy (8bit):5.367487332926421
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:1iDNqjfSs5/bCFTWz/CYIPvd9tyRoBrUXDW5qNkjW0M4hQpzJNNHxDJXdJQZBlK0:YQr5/OmcPVCbQfMJJNNHdJQRgG8SB
                                                                                                                MD5:635AC260422456B1D85BECA7DDB5EB17
                                                                                                                SHA1:55BB7346A11E979C2E9C60ECCD524FB90393F3E6
                                                                                                                SHA-256:3B7CB884AF7C1CEAD6AFCFDD22716F54FEA96EEEB31FF92A061AA49B40444363
                                                                                                                SHA-512:D39697720EAB5A9CC7D7EF2B7F45977DE48CF23B4D738ADCCC7A831A6B47BC8DE17855D402C79D645792D11FAE24FE3D94CCAD7C5D72C8989EDB406239E26640
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://acdn.adnxs.com/ast/ast.js
                                                                                                                Preview:/*! AST v0.63.3 Updated: 2024-08-12 */!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(a,r,function(t){return e[t]}.bind(null,r));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=12)}([function(e){e.exports=JSON.parse('{"o":{"UT_IFRAM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9908
                                                                                                                Entropy (8bit):7.949226469452074
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZY2mTrRwmxiRB+w/lmk2MC9Y2Ncm8NCszrsCOBnJCtM9lzoYPCwOQp6:Z4TymUJUMCyM4JhOKtSlMYV6
                                                                                                                MD5:403E9E8BF8FD69FDB0ADA737FAF57792
                                                                                                                SHA1:645683BB8F81C0F287BBA64564FB74F13ECCF53D
                                                                                                                SHA-256:29D247CE828CA5DBDAB7FECC62A9B484AB2EC5978945F2DE1A43731B120881FB
                                                                                                                SHA-512:508A4C27ECE206F8C34FCC8A017B54FF3C0C9BA7C030853EBF1CC87B01495E37B27501D97035AB98D02190BB2357EBDDD858201D0615543F1BA9B1F09F4FEA68
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.JCAzfg-7xtiLSM9vULXuoy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....*.?._.K@..KI.(.~...jJ\SC...n.;S.|...n.$f.....S...S.|T....J...h..|.j.C.M..TD.i.D..K.m.0;sLc.L..e..8.c....oZ.e..@...M.A..%....Pa...o..C@....V..I'5...P......Lc...^....... 8..F<.s.ZC..:.......y..F.ix.....4.(..o.M...Z`=M?...x..dz..E......@..V....@%/Z\{...8..&8..4...).SH..F(...J..)..@L.).2.F.I...:....|.jGZ_.FU\....`Me.Ot...ul./a...'...kh..?*$...2H.A?N....][.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5324
                                                                                                                Entropy (8bit):7.916479565874284
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEJzQ2Iy14ezKaLrV09QbH0Gh1loqU1YMvphbwnEwkuW9FwGSAd1u:yhKzQ2Iy14CBvqubzh1lodjDbkWsGffu
                                                                                                                MD5:5E1C4D3BE45F234A5DD0A79CFE070853
                                                                                                                SHA1:7F352D629CEEAE27E2F9EAAC48DEC30FEE0A1EC8
                                                                                                                SHA-256:7A505E9811020ACA47D15F2C03439415881AF471F805F6C0C9FCA1406F8B3136
                                                                                                                SHA-512:B95139EBB816CCEBAB8126C525876C9B4D9430BC079390456A74BA20EE6F3D64BEFFDA36CF8A4B5E75736CA6902A897506475017B2D110051A22526787C590CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_G4dHnaRwklKRYDkRFglI5Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>.]..._...8...0..(>V.....8........%.N.....o!...^Gs.Y......v............O.....v..l..w...^k..7v....R...u{..k.1.c;r...8.px.M/zF..6.f..3..M...j...!..a...W._lH..xs"$>n...\.}k.-^..J.i.......43.0..e..^.s..u.v9.......].Fq.....%..}.?...6...'..~....I.|I.4..ZG.\..a...y./.w{.z..v...Sm`.-.....}I$..?.]..o....}...G.j.(K)...Orp.w~(.t.u..l.M.Q!|...0.y'._Z...=............Vk.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1094
                                                                                                                Entropy (8bit):7.301897215462166
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK9MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3gNgKDA2C3lhOzrEoymfq6rExy:cKD7uERAgfA2oWzrEofAy
                                                                                                                MD5:C0E16DA496BDA66E4240A9E185FEDFA6
                                                                                                                SHA1:2B8B581D4394C03584D73E67259426007BD093F2
                                                                                                                SHA-256:16F7DF889584D78D26B28EC11DCEC0B948C108B76012825E5D93EFC444D0F0AE
                                                                                                                SHA-512:A374B1E76C9A8FD2D37DE3AA37A65B5FB0023E9A9B4721EC3C5864D16B59BB168763FDD7348ED3AFF4018E472D8F903C4F48410E158D2D6017785D2AA04A5C92
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........M.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......H.......Z.......O%..."...*..q.>.2z.=..8\..*......kR.....R.2..U.nB.....Eea.6.N........p.~...4.y_YJI$.....~.-.'...V3.VRq....w.w......P..f.O.K.N........?.3.....T...._..~!Ao..t.l........dk.8.7...Lx<.9.\r...v/...6w.._fN=]..{=V.....Q....[uI..}....)........?...q.....<+....vBM;......Q^...Q.....M...%..$..q_..W._..V..f.6..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):891
                                                                                                                Entropy (8bit):5.1332488883366585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21697
                                                                                                                Entropy (8bit):7.970064385086853
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZoCyh5ZlIechwDGeingLxGNUo6dtx15D+8rgoUtVub5QX3o:Zoj5UetDGXnWxGH6zx1x+Tt25QI
                                                                                                                MD5:9B33723FD653D8EBFAB30A25835243B9
                                                                                                                SHA1:A2403CDBBAFB32211E57291B79A90163027FAD3D
                                                                                                                SHA-256:56194122E5411444880CC6A9FF41D2E80182CB5FA167B369A0A59B32508900E0
                                                                                                                SHA-512:22222B4A702ABC45D105CBDAEF993DA78C916D33607AA8DC031111A9E371A5220E2C9004B875D9C28AF381529DA16E3ACC54FABFF58EB57E50AA717C63A3239D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.PnePLg6Amv8izUv3A3ZONy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...&.s.1......u.+ina.6.!.i.+...6.H`9......\['..........{.Z~G.Z...9.aw..j.[Kc1.u..Wa!...m.C3...,..n..F.8.e.$d.qV.;....Z......+e..l.....J..kB...E\`.....,... ......|G.v>..a..-S..n.....{....9.....J......h.e.....Y.T..S.5F.5K...d?4..O.z.j...r.U.......Z.,..@..%#.B.w.7..e.l.....KB. ..Q.C...l.F1!T*...S...2c4.).(.L......\b.....U...sA.R.p.i.....Gg..M0....e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1078
                                                                                                                Entropy (8bit):7.254771517861221
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKhMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3e4M+mdEe6iJ4hos1dFL:cWD7uERAkv+mueF3s1dFL
                                                                                                                MD5:AB7A53AED42C75DB6E5D3787836FECA3
                                                                                                                SHA1:5C66796F9976F3BCA024420D92A5042C53D42861
                                                                                                                SHA-256:91729D3FBF84A67E5463F668255FEFEA611439283C314DF29C6F5901332AE62B
                                                                                                                SHA-512:FA7EA87511714432E17F394C72BAF400B95C6B25CA95AD341B8CCB82A8D3BCDBBB4BCBE0BDDE6091D0FB2BBEBAB7A6C39E6147A43105834F32797C44C0EF7C53
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........).........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............*.?.P..].....n....X..+..C....q.zb....8.Ri'0.9.6...u.E*N.,.9...]...}:.V...R......UY..V...1....F3._]..`...5J.W.O..}:.t'R......w..Qi..X..1..4.G.%@.....k...Q...Q...........+.Y...X=.+...b..y...6...yr.....2x.Z.`g.z..._..~.S.Q=..w....7.\,...|....Y#.... .#....mi....B....x...Kil!.O...$.-#.@..1n98...~.Q^.l.U..M._.......M...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65445)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):86983
                                                                                                                Entropy (8bit):5.252031660958927
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:D7bjhl41Lz+ZLggx1pRbkXAEtF19/HUHxOxCTkbw0ZUQok6FBaaiP:T1VboNs7Tkbw0ZcKaiP
                                                                                                                MD5:8DFFE2C647CE7848BF2974D5365E45CC
                                                                                                                SHA1:340D706F425F3905A671C9350C25612380BD10E4
                                                                                                                SHA-256:0A6AF207F11B2C723D038EE5744976820F07D77B8852912FE131A168B9053BA4
                                                                                                                SHA-512:67C52BFEFC61189A06FCC27B34614FB859C14BA0353B94BB7BC03B8F7B76D7D2B2BD57FFE821357915289EB51A4FB4B52E0E7DBD207215BBD7C9D36FA26C0E93
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:"https://r.bing.com/rs/6r/f0/jnc,nj/CZwKVRB4ciQqBqIc5xpa4fPkn8A.js?or=w"
                                                                                                                Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function br(n,t,i){var r,e,f=(i=i||u).createElement("script");if(f.text=n,t)for(r in we)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&f.setAttribute(r,e);i.head.appendChild(f).parentNode.removeChild(f)}function ft(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?li[yu.call(n)]||"object":typeof n}function ki(n){var t=!!n&&"length"in n&&n.length,i=ft(n);return!e(n)&&!lt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function s(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function le(n,t){return t?"\0"===n?".":n.slice(0,-1)+"\\"+n.charCodeAt(n.length-1).toString(16)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2721)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5031
                                                                                                                Entropy (8bit):5.411883128886958
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RfcQseLlSPITr0OES+MTEF4HbwsrcsA05dSqfejsjqJ3bWLxU9YP:uQsiSPITrx+MGmDA+feoy3bWLO9g
                                                                                                                MD5:F61532C32B7C84E0B68BB2A6F35D744F
                                                                                                                SHA1:940B9ADDC8F2A58E9998CEE5AC200B1D609395FE
                                                                                                                SHA-256:FC3DF475EF2F22352213CE79555D33186A53D9441A6C9741191DE49B4CA1AB77
                                                                                                                SHA-512:FC55A784A5A3F495E3AD63E84E957835663D393C897CA66BC989D3D877849DDF405EEC5044EE7A62D455B78D297FA8ADEFC04A2B904DBC0BCF4239D6474859A2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_super-cards_dist_cards_super-native-ad-card_native-ad-card-intra-article-left--c2695b.48f56a826512b9edd449.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_super-cards_dist_cards_super-native-ad-card_native-ad-card-intra-article-left--c2695b"],{26183:function(e,t,i){i.r(t),i.d(t,{registerCsNativeAdCardIntraArticleLeftImage:function(){return T}});var a=i(43038),r=i(77615),s=i(67721),n=i(37384),d=i(32605),o=i(29054),c=i(81318),l=i(20855),p=i(56897),h=i(55748),u=i(18184),g=i(49218),y=i(25471),m=i(33959),v=i(9312),x=i(71842),f=i(94512),w=i(50155),b=i(49183),E=i(16351),_=i(17792),$=i(37742),P=i(37149),k=i(54980),S=i(78923),z=i(29717),C=i(47297),L=i(99809);const I=S.i` :host{height:144px;background:white;border:none;border-radius:12px}[size="_2x_1y"] .card-title{font-size:20px;line-height:28px;font-family:"Segoe UI","Segoe UI Midlevel",sans-serif;font-weight:600;letter-spacing:normal;text-align:start;color:var(--neutral-foreground-1-rest)}[size="_2x_1y"] .ad-provider-name{font-family:"Segoe UI","Segoe UI Midlevel",sans-serif;text-align:start;font-size:12px
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (41178)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):42228
                                                                                                                Entropy (8bit):5.655428231758902
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:jc5yW2VByT3F7Raz4XZd2darzLx3T+aetAk4p3zB7:jcNTHciZdDLx34ArzB7
                                                                                                                MD5:65F86EA200F878D70F9497035CB87FE8
                                                                                                                SHA1:2920D53E4DCE0692C6FEEAD7FF3C7EABE8944983
                                                                                                                SHA-256:C347B7D95E87BFA32810301CEC91FF9D023AE8D500AD427454A338A505EDD89B
                                                                                                                SHA-512:2CF531A96B36DA7D03068280D9DD02ADC3B7B897409EB4719F62A49D195311F5F0CFED6FBCD6BF4C7D86CD297BD28DE47E8A2B8D12FFD666CF049B75B4B0AE7B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pagead2.googlesyndication.com/bg/w0e32V6Hv6MoEDAc7JH_nQI66NUArUJ0VKM4pQXt2Js.js
                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function S(l){return l}var p=function(l){return S.call(this,l)},t=this||self,r=function(l,O,E,b,W){if(W=(b=O,t.trustedTypes),!W||!W.createPolicy)return b;try{b=W.createPolicy(l,{createHTML:p,createScript:p,createScriptURL:p})}catch(c){if(t.console)t.console[E](c.message)}return b};(0,eval)(function(l,O){return(O=r("bg",null,"error"))&&l.eval(O.createScript("1"))===1?function(E){return O.createScript(E)}:function(E){return""+E}}(t)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2690
                                                                                                                Entropy (8bit):5.39866636776827
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20240814/r20110914/client/window_focus_fy2021.js
                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):49874
                                                                                                                Entropy (8bit):5.728019689734608
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:OAp08bCqIYVyQ+mWuxI7zhaz3bXmWLSLCSSxYlKEmUm6rGmtWhrJtDVccIe+AVru:fpUiwaz9h6rGxDJIeHX7wwCHg23DQY
                                                                                                                MD5:7A25F8BD31ACF09C7FCE940CAD33AD7F
                                                                                                                SHA1:527738E142BF79F35C00B744B2C3E68CBFE6D48C
                                                                                                                SHA-256:70E040B172EF3A09A9A56BF9EFD11F9B8618BA07AF27A66A77E15ED7AD259240
                                                                                                                SHA-512:557871D80887DFD000C4A900052173336601E2EEEF59F6F9CD6925530652BE9C9E8C776C74D3D53B6A98B95A898DD43314AFD1F5AF0640BE39535CB7DC0E639F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"/42115163/IP_MSN_msn.com_300x600_US_2023_New":["html",0,null,null,0,600,300,0,0,null,null,null,1,null,[138476283567],[5793248563],[5043058201],[2879329666],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsnX4COFE6YGb_kfs5IkByJXw0hktGJ5DTeBPXxCHaNYC_aZO_LhPBdm_VMK6O6tlMoDhqBaBBlvjMYmRJVwRRd25xmI","CNef9tfD_ocDFTcsVQgdOiAueA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"esokwjbjo2q",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qOU42ZPh8jyaA8BEittguT8xMTiQ5zGA4lpBH0LN3P2PKJCucvobP74KZz8UG8MM7w1najC",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240814';</script><script data-jc="67" data-jc-version="r20240814">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var c=this||self;var d,e;a:{for(var f=["CLOSURE_FLAGS"],g=c,h=0;h<f.length;h++)if(g=g[f[h]],g==null){e=null;break a}e=g}var k=e&&e[610401301];d=k!=null?k:!1;var l;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65240)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):71373
                                                                                                                Entropy (8bit):5.329383537472685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:sg3WKq3YpgIXi7FpvAdgwseYJJKjgaDIwQpgkXgoL6I:1WNroiwseYfKjgPdpgkrLX
                                                                                                                MD5:E6D272F90FCDCE13431FB1EB1B5CFFC4
                                                                                                                SHA1:0FC263BFB85F532C8F77ACC20C80A2AE21ADA883
                                                                                                                SHA-256:E5118140A15E5DBB471F19C06816BCFA44170878BD8FE0ADE80C24B7A988D8BA
                                                                                                                SHA-512:70E1FC9DDC0680FA3E2BBA53BCCAEA61B988F2EF24E92868DE3B3480EA955939903252C88BA4DBA865914E97F581AF1C8BD1F788FB2F0CBAF85FBC70842FFE0D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*!. * GSAP 3.11.5. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (25542)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):188643
                                                                                                                Entropy (8bit):5.395644578573577
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:hOTptO8cNTt02cRRtc7Vd5SB2eR4cHVd50h2/RxcHVd5X2lR6cHVd5Z2IROcxVd1:R22cRRtc7Vd542eR4cHVd50h2/RxcHVU
                                                                                                                MD5:3C4B8FE6F13DC2F46C6CD4444891D505
                                                                                                                SHA1:CE8A37C731F02878B4279689CEDE79751A0F921D
                                                                                                                SHA-256:66CB0EAF48F41468A8D40E5FC0534D322FB1198E04666D7387E87CBF90E3081A
                                                                                                                SHA-512:80328429B01D89C3D9F50BAEF284BB06E1C47C7CB7CA62CA8DE41063344E1C757B05E39C0F6010D29AD77773D5B143353A0FB6163D92A66B075A9529DC3EA33D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["action-tray"],{64207:function(t,e,o){o.r(e),o.d(e,{ActionTray:function(){return _},ActionTrayButtonTemplate:function(){return vt},ActionTrayButtons:function(){return s},ActionTrayConsumptionFeedMobileOrder:function(){return mt},ActionTrayStyles:function(){return Tt},ActionTrayTemplate:function(){return wt},SocialBarButtonTypes:function(){return l},ToolingInfo:function(){return St}});var i=o(84030),n=o(63070),a=o(46073);var r=o(33940);var s,l;!function(t){t.Provider="provider",t.Audio="audio",t.Reactions="reactions",t.Share="share",t.Qna="qna",t.SeeMoreMenu="seeMoreMenu",t.Insights="insights",t.AppUpsell="appUpsell"}(s||(s={})),function(t){t.poll="poll",t.binaryReactions="binaryReactions",t.comment="comment",t.tellUsMore="tellUsMore",t.share="share"}(l||(l={}));var c=o(23648),d=o(98619),p=o(92545),u=o(4584),h=o(58349),b=o(45071),g=o(32808),m=o(86450),v=o(92100),f=o(89315),y=o(54256),w=o(42590),x=o(99452),$=o(7867
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):125413
                                                                                                                Entropy (8bit):5.806446632290508
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:itSVNh+XwKFxtGj7lmpeu6BCfLexPbuoemH2Aur24H13uQ+7j3fP/NlJ3iNTxEoW:itwh+FFZ/LqbRGDMP/1KTjc4Y1fl15
                                                                                                                MD5:D1D00620ADD1EF21A6254F34DDD3ADC1
                                                                                                                SHA1:EE28D58FF74EEDA69A55A4F4D1DD39EA1DCE3122
                                                                                                                SHA-256:5D3A0566A0181E2585EFC79296CE43BFA281E9F2242E0B3B267064538C44C971
                                                                                                                SHA-512:300AB63E83AC9176BEACBF14096E1C8624D3A2823C31CB85A271671AFA52C0FB9B4DB6AC93054620AD82A25896C85ADECB4198876E93142BAF4A9A9EFDB65B86
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=735214815312712&correlator=923626503393033&eid=31079956%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1_D2&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983690611&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=uu4m5cu9mcod&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=2&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x0&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983678143&idt=12451&adks=3902610557&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX
                                                                                                                Preview:{"/42115163/IP_MSN_msn.com_300x250_US_Dec2023_1_D2":["html",0,null,null,1,250,300,0,1,null,null,1,1,null,[138351427718],[5708371438],[622053643],[2320219087],[348793],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CPq6z9zD_ocDFePjuwgdWes8_w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"uu4m5cu9mcod",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240814';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"id="avic_CPq6z9zD_ocDFePjuwgdWes8_w"style="left:0px;top:0px;width:100%;height:100%;position:fixed;pointer-events:none;z-index:-9999;"></div><div style="display:inline"class="GoogleActiveViewElement"data-google-av-cxn="https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsuZPlk2fvIluHiyqVmrEk0ggCAOujg6BnYQg8h6izk0LYfDv
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):29575
                                                                                                                Entropy (8bit):7.9637084547077235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:HMhCVi6jXBOdDTADuKt8DcEVCgIxZD/wb:H66jQdDTAqLDcE3G4b
                                                                                                                MD5:750F85E5B1B23BD597D7D770F96E23AB
                                                                                                                SHA1:EA297A3C76E3196B9372C17CABF3156B688613B8
                                                                                                                SHA-256:869AA42F21ED52A9AFC53790199DA955FCDFFD585EAB9EBBB7185E07C52D624F
                                                                                                                SHA-512:5D12C22E61361E47D15C2A4854018341E3DEBB258C83A6E3A77C6AEDBD745B3AEAD3456C6C6CC02910A6BED617B55F07989C122DE433C9333337B5C675AC5AF8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.44e2cf46094a71d8f800132bb66a2151&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b.[.J....l.d.y..........i...85..]kU.....N..3;...y.q.'....._..2.L.#...56..3.....w^q.8_..........@.]f{..l.aEc(.ctc..;..<s...O....v<.`..6.S...]_C....1.$......Q....0U..N.E......./L...|I..mh.m...+D'.....p..df.x..............._..:y.....j..y.)(......c..R.u..$v....8Uo..dF~Q....V...<[m....X=......[C~..i.Kif..$.*p.V.c.>.cgj...a...J?r..#.....E[...Z...w.XLA..K,-..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12179
                                                                                                                Entropy (8bit):7.951230934924045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GldZd+VEqCLE5mB8bXcbL2q8feB1C9lsRMRFWaTfOnb0zqGWbgHKXS2ITEgciT+g:GnxI50gKL2nfeB1ChX5CCa5vgN9
                                                                                                                MD5:48A7A56F07AEA03B97B59E49BE663F32
                                                                                                                SHA1:5FA0695715019D4B03CFE5A7E594693CA957B352
                                                                                                                SHA-256:11A865D7BE6805A55D9219C682D54ACF35D75050663A3774DD2A89B9E087DF41
                                                                                                                SHA-512:D0979D30D1434029A09955D48297F5CBDCF9E8DD0413B8F3B52A999BDD1F3DF38D874063DF0FAE1C2DAF48F71C86D190AC084335BAC2D8A2F170B8465E3FF89A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...).h....M*._...[..r+..E..i...K...>.0?J...t................../...]<zh.9..\.j...F.2}...U..r...i..j.>..K..1.Az?......To...d..Yq.w..w..'.2.?...{..1. .....$...|.IW.K).+........n....=........s....9u.4.]....*iWS.w......pk.kI$....i24l.!rr.<c...U*v.X.2?..@....-.........A...#'.m...Y..?....`.}..oc..{}.^Fj..G.`V[U#.m+..=._.^..C.B8..I.'.=.......*..R..!>|x.~j
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (64561)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):488955
                                                                                                                Entropy (8bit):5.516798811880934
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:VAq9M71IDcwoF3EqGe5flNouuvzkJAdgXRr/MjrjjNUGX1+LWqkhKbfg60bg:q171DNflNWzivCrjNKW7hZg
                                                                                                                MD5:922807FFDD128B2CB71A3B9DE4565A53
                                                                                                                SHA1:6463120B4AA2CAF06C448CC37045571A757A02C3
                                                                                                                SHA-256:C8783C15855FDAD3B79A8878F5CC9A1C048C5B55CFC65CC9DE266B915E5AB81C
                                                                                                                SHA-512:5196490ABA35D31B094A60BD60B341679598047143E78F18F5FA4F9731DE15BD761C1FE464CE0C768D4D6C0011DDB554481A5F10B6C5756CFCED272CBE58C84E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ia,ka,la,ma,oa,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2384
                                                                                                                Entropy (8bit):4.833289778459435
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2VgbHOiAXll+s42yFKaTMqjdr+JijU9t4UKpmCwCsZfgl:2KvA1l+s4TM4AEjUj4+MuI
                                                                                                                MD5:4BD3225290433ADA3DC2114C2BF7E009
                                                                                                                SHA1:455BA57C81C91D342B61E291FD65B85FA10CD187
                                                                                                                SHA-256:72D6EDFE5372B1ADA4BD850DA2F655A8787477D5AFDF5B880C53183B38939FF3
                                                                                                                SHA-512:A9E45E595F630F57E102572A648AFF6FAB6611B08B7CA7202E2E41B340C8D16E6DAAC2F7609E10AFD6A8504AFFFE324605C93C4943B92191366CFC57B4D995CD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img?w=32&h=32&q=60&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....jIDATx..WYhS]..r..M..iLZ.Z..Eq.....EP...Q.Q.Q...WPApyp......W.QPqGE.. ...65.m..Y.?3.IZ.]....3..|.9....IMuu.:.~..*......dw7~.{.U)+..#...{.(.........^.T..~.K...&...u...w..y_...1...Z..F.K.V.?~D....X.....~...c......55...e...9...[.n.1...v!p.......I......@...69w.......P{z.!G.Y.0..9..?.}.z...u.:qTw. l+W.......l.|w..`.K I.....>r. ..........s..2.8Lc.@o.A1.a.4.l(p.&.O...m.|..!...*.L...uD^.B:.D...=|.5..Jv.TJ.!..|.....c..c..'N.....)F..$.F 2.(L..C_]-.r.../...L"..U....S..a."..8,.....]*."..e..|.?.A...q...@Q$..y..As...Y.F..t..JKQETw.18.l...:..g....i.=..O.`.8Qh..s%..do..V..K...Yc`.....i.8...CO{;...".wz'?>...8:>#...>.5.+)._.e...=z.dg'..C .--.p\.u..A...@....`.c..d.o.m.jX(.B.T,..p42...._.....=+..j.;..7O....._.,U.6......3z0..P.E.A........#.U.+68.>k/..u........r.C&..k..y.;U.......)...h='OJ...35Q>.F...UI....R..B..C...v."...WL........._.....b2.....`D.BG6i..7#..8%e....f$.%..8.......f.z.5k."..-J..E..{...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1060
                                                                                                                Entropy (8bit):5.351152776949957
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                                Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4792), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4792
                                                                                                                Entropy (8bit):5.2913508109265575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:9K1k7HVtkO/ZDeCMerdQqPOZNzFyh46q71fpyusZ3JKFgT:M1kcSWe5Q22Fg4BfZMKW
                                                                                                                MD5:08D33DAC1870AB6BF1AEE10740A10C4C
                                                                                                                SHA1:5E75923F053D1001277897636BDD5797451E468A
                                                                                                                SHA-256:55775D575E8E9CB0F71C7665307AC3F50B19AAB7275B778F77242A51FCFE3A0E
                                                                                                                SHA-512:638B1B9C91DD82D6174AA75894EF7B6F19BFD78E696FBE133393224AD6165B6DE009AC9D4655648ADD8D714D2F24651F2EDE085080FED9115C182B42971B8A6F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://s0.2mdn.net/creatives/assets/4672102/main.js
                                                                                                                Preview:(()=>{var e={409:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>a});var o=n(290);function a(e,t){const n=new Image;n.addEventListener("error",o.default),("flashtalking"!=window.c9.adHoster||window.isLocal())&&(n.crossOrigin="Anonymous"),n.src=e;n.addEventListener("load",(function(){let e,o,a;o=document.createElement("canvas"),o.width=n.width,o.height=n.height,e=o.getContext("2d"),e.imageSmoothingEnabled=!1,e.mozImageSmoothingEnabled=!1,e.webkitImageSmoothingEnabled=!1,e.msImageSmoothingEnabled=!1,e.drawImage(n,0,0),a=e.getImageData(0,0,n.width,n.height).data;let r="";for(let e=0;e<a.length;e++)(e+1)%4&&(r+=String.fromCharCode(`0x${a[e].toString(16)}`));r=r.split("$e$")[0],r+="window.start();";var i=document.createElement("script"),d=document.createTextNode(r);i.appendChild(d),document.body.appendChild(i),t.call()}),!1)}},290:(e,t,n)=>{"use strict";function o(){document.querySelector("body").style.cssText='\n color: white;\n font-family: "Arial";\n font-size
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1739), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1739
                                                                                                                Entropy (8bit):5.110959621419045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:uXRwcO1a9vUnv9o3vPPKq+Hnv9svPPKN7K3P7f7qR1uSYOScFpqk/L/Y+GI1F:8O1a9+ooAj7qKStScFpqk/TY+GI1F
                                                                                                                MD5:E53C1A02A9DF6D3C60AD692C856A9C4E
                                                                                                                SHA1:1E5E20C6FAC754EAA533771D2E1FC6C61317D01F
                                                                                                                SHA-256:A56A4AE9931999CD0274ACC8FF7961FFA55C072ED013AAB24F5A92BC41A5063E
                                                                                                                SHA-512:8B7F6831003EED5D2109A05A1C73BC87A240280C230DCAEBB8DE43EAA9B183B60A6DB0EF383A6A79E9F0D194B655DAA3CD66EEB80A94CA82E701394F39BB828A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/Hl4gxvrHVOqlM3cdLh_GxhMX0B8.js
                                                                                                                Preview:"use strict";var SuperEventLandingHandler;(function(){function s(){n&&i&&t&&h();r&&a()}function h(){function r(){var r=i.getBoundingClientRect().top;r+90<t.clientHeight&&(n.style.marginTop="-90px");r+90>=t.clientHeight&&(n.style.marginTop="0px")}i.getBoundingClientRect().top+90<t.clientHeight&&(n.style.marginTop="-90px");sj_be(_w,"scroll",r)}function u(n){var t=n.currentTarget,i,r,u;t&&(t=t,i=t.getAttribute("id"),r="-1",i&&(r=i[i.length-1],e(r.toString(),!0),u=_ge("vrr_less"+r.toString()),u&&u.classList.contains("b_hide")&&u.classList.remove("b_hide")),t.classList.contains("b_hide")||t.classList.add("b_hide"))}function c(n){n.key==="Enter"&&u(n)}function f(n){var t=n.currentTarget,i,r,u;t&&(t=t,i=t.getAttribute("id"),r="-1",i&&(r=i[i.length-1],e(r.toString(),!1),u=_ge("vrr_more"+r),u&&u.classList.contains("b_hide")&&u.classList.remove("b_hide")),t.classList.contains("b_hide")||t.classList.add("b_hide"))}function l(n){n.key==="Enter"&&f(n)}function e(n,t){var i=_ge("vrr_topic"+n),f,u,r;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1017
                                                                                                                Entropy (8bit):7.205569216574525
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKBMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3Abpdaeom4K5gw0O:c2D7uERAybpMeKrwn
                                                                                                                MD5:D7F74F93445D4040498D4C226ED1DD5A
                                                                                                                SHA1:CF5661BD25F04E8A10BCCEF5F9C59EF9B2122C0D
                                                                                                                SHA-256:1D5B3DC2DB06DF457F1E801F1CBC75A5ACDED081E7130BE7ED28CB9026557D84
                                                                                                                SHA-512:D93EC48AC6EE831F79DAF595E9D8F2D2FE12298025BD13A4100A6E55E5A2B156E0A7D81BEA296968308141B596461B4982F30AF01EB417D7C797DDA8A26F1483
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j....l.&.<q.{.[...W.$....l.=........(...|3..z.8.:u.w...HH._.../......v.X.d..d..i ..KBVB^.P..\m=d....g..>.i.;.o......4...7Zl.....b...7.......sA.&..j.o..O...ba.&...N.}6...mw.c.K4f.<<...<.?.M.....Q....L..&...;G.~C.......W.+.....G....-...Dk...._."..e...|.........W.4V.X.....}..>.K.............5._...Z....J?e.?.|.........W..Q..O
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1041
                                                                                                                Entropy (8bit):4.2484633897908495
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tnq3ripj6Gnhrf9MiYjaM/Wxv1qUJHGjrIO3KAFz:VEipjbZf3YjGr4N3x
                                                                                                                MD5:407303FF19FBE8081F2BEAC9CF1AD7B9
                                                                                                                SHA1:CCFDFD943C6DAD51EA5E9804F15A3E3EBC8BA642
                                                                                                                SHA-256:2DF3CB601B3DE31BFC06AA7626183B7BF7F3624025BDA11C766D4CF0335B89B1
                                                                                                                SHA-512:BB2C515E75E0334D66BFC7765CED6654A074309A38B353DD8142D4D34C9D2F43DDD3C7D4336A65F3208D7BA38353C05793BBE0AE67EEC1803532F6D744B3E04A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/zP39lDxtrVHqXpgE8Vo-PryLpkI.svg
                                                                                                                Preview:<svg enable-background="new 0 0 40 40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg"><path d="m20 0c-11.046 0-20 8.954-20 20s8.954 20 20 20 20-8.954 20-20-8.954-20-20-20zm13.082 33.082c-3.351 3.349-7.971 5.418-13.082 5.418s-9.731-2.069-13.081-5.418c-3.349-3.351-5.419-7.971-5.419-13.082s2.07-9.731 5.419-13.081c3.35-3.349 7.97-5.419 13.081-5.419s9.731 2.07 13.082 5.419c3.349 3.35 5.418 7.97 5.418 13.081s-2.069 9.731-5.418 13.082zm-13.082-13.078c2.761 0 5-2.239 5-5s-2.239-5-5-5-5 2.239-5 5 2.239 5 5 5zm0-8.5c1.933 0 3.5 1.567 3.5 3.5s-1.567 3.5-3.5 3.5-3.5-1.567-3.5-3.5 1.567-3.5 3.5-3.5zm5.754 10.496h-11.501c-1.242 0-2.249 1.007-2.249 2.249v.578c0 .893.318 1.756.898 2.435 1.566 1.834 3.952 2.739 7.098 2.739 3.145 0 5.533-.905 7.102-2.738.581-.679.901-1.544.901-2.439v-.575c0-1.243-1.007-2.249-2.249-2.249zm.749 2.824c0 .536-.192 1.056-.541 1.463-1.257 1.468-3.224 2.214-5.962 2.214s-4.704-.746-5.958-2.213c-.348-.407-.539-.926-.539-1.461v-.578c0-.414.335-.749.749-.749h11.502c.414 0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17087
                                                                                                                Entropy (8bit):7.961414250949396
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZVpzQaS/S0zbNkrK9evkENb9VnPSjps6Oq3C9MLvvZq+zi1ic:ZVcHnNOke9t6je+3CyvZhzPc
                                                                                                                MD5:03A9735AF82D5DC0877B99C356639B3A
                                                                                                                SHA1:818C370A7F0604E68DE97647BC420D8C3EF18D12
                                                                                                                SHA-256:84618EA554372A2E90B536A44E38DE714A4542A7697F9A666F6B5FA1779466F5
                                                                                                                SHA-512:A19CF82033DFCDCB583585C8FF4BB934E6A7B084D2DE81552925C5D1115618CA217C099D557807E6DAE9B3639FFC624D212A480AB1AD859E0E7840BDFAF52F56
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.BnVyGxvWUR5pdzGduGXDYi&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....iU..j9>...jR.....L.U....F.I.......N..x..H.z.........O`;.{px.....o4.."..k....V....?hMb......\..w6.P.&.<.FT*.'....dW......|3../!..:&...2o`..........(N..w..um;Z.W..iZ.....A.K..U.#Ut>...#.+....'...#..,..f..X.Z..]..6.m..g.K.w.u,...Ez....U.2H..u....82.N)..+..Fz.M........].....kp...g\x......&..........m...S.u.?Q...u.K...5..J..U..y.0Z..K..gzR..\Vg.&...n..a.9
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9373
                                                                                                                Entropy (8bit):7.921958606249879
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GWo6MHwrO+cbSHSHnLhwRrqcTF4+SkQIlfcvVwtbroHouCjiTvSG5wYR:GW2x+gSAnLSTFzlfewKZCGLOYR
                                                                                                                MD5:F790C9267FE51D8D5692E32CAFFB998C
                                                                                                                SHA1:AACB853FAE2CEB2F6EB5CEB71BF7707DF9467D2A
                                                                                                                SHA-256:65F5549798A8DCFAD4385A6E1D453FA790138E6D6AE9D4799D9FEBD3F207DF8C
                                                                                                                SHA-512:664707EA10150DA5B45ABCA6B7BBF07E99B2C2D99F154214E611A8FA455EB211D6980214618025BA047AF958544528FF9A691813F8BBCECB103B1B519D5DE615
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVF.3b6Q%2FDuk0zy%2BM8t0W1wqyA&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k..../..f.s.{.c..ii7...!7.}....w...E....x.."...$..e9FK...I8....d.{.M{...<Kk.sL.2.......o.]N.c..(....,.rzf..!.....~2.I.....a.XL5+................Nx......,,...I..]{...{4.O.4...Mm{}....c......cR.....x........@.O=I9.8.^..3.Z..6.w...|7.<A..I..-...O.P...C......S#...!..Z..$.[.vk;....`s...,UWR......5....IRI....op2...c\...f..*.V%.5...>.q.....Y.,E. c.t..e...=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x432, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):131072
                                                                                                                Entropy (8bit):5.681150485139597
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:bK8PkAbSeIoWmCHU+I12s+F4agYiLfkN+qBENd0yT0VdVIBXCRoC:+CblRCjIIswgbzkoqBpyQVkx
                                                                                                                MD5:76EDDBF768918FCE716B84722BBF8F39
                                                                                                                SHA1:437E20D1E5C2CD59B973C1081C5FE586876DDEB7
                                                                                                                SHA-256:13E0B585B1340363B8764C62025E4DD57A520326635C54B4E84D8CAC9307E180
                                                                                                                SHA-512:75F5D9E3D702F3E6DB4ED9497D68B3CEEE1C99251AE9ACD2927ECE71947342C285D94D8D73AB9C566AEE5CEBB2E097E6C8A3D0013CF0D3E8C4F00076E99A1931
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZBo6.img?w=768&h=432&m=6&x=124&y=178&s=658&d=233
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?.. ....#.h.M1....\.v......{qL.dm$....pjJLwZ.C[.....@...h.D9ZC.z.b..TP........w....J.?t.....v.f.U...G.$.(..$.D.....4.....^...8 .b.W..."...K....l.29.h.<..&$..Yb...#....J...8jc.......=h.}h..2.h.VQ....e...G..-..O.\PR&.|...Pd.Ww.LRD.SD....8....N."I.m.z.Ni1.jM2..H. g8.E.b.Q3...;.\.K0.3...k/kfE..4..[F..L...@...V._.....m.! ..O.........s.G.C.=....}.m....~......H.T...=...I.X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                Category:dropped
                                                                                                                Size (bytes):913
                                                                                                                Entropy (8bit):4.982906233281713
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:nHv/7keIFuSTThnV2iKsfYlc46LkKZyS5Tpn:1I04TBVuAYC4gF
                                                                                                                MD5:97C01A03C4853E2D603EF1930B43B64C
                                                                                                                SHA1:E022F5BC55271968E3070404AD68BF50A5A6A83A
                                                                                                                SHA-256:A05E7E81E793EB280FFF929BFD3D800AE2F85B637387A2E1368FAC03E01B007F
                                                                                                                SHA-512:A20C2BD542A9ED29552E26230FDF7AE75EAB153B35DB69FC24748A504CD3F4760AF6881DCDD700048FC7ABB93B97B44D54B11D676C5B8068701176BD6851B23E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:............ .{........PNG........IHDR.............\r.f...BIDATx...1N.Q.....8..".d...{H...Y....u...>..HH4I,.].ScWA.9.rq....f.....k...)7U..zs..g.Z.......6Y... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ .........sc.VI..0..IU%..c*...w...0M....U.........I....'y....P...k......M...T.O.........|.-.'[X....../o..$s...-.H.....2..............Q...h.C......>....}....&......@rm.K..r...;.e.+{....e........@........@........@........@........@........@..........@........@........@........@........@........@........@........@........@.........@........@........@........@........@........@........@........@........@..........@........@........@........@........@......x./(.F.+......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):606
                                                                                                                Entropy (8bit):5.268639530160161
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):25982
                                                                                                                Entropy (8bit):7.970204168431411
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:ZdMG9fml/zoQ6W14mYfI+d27GCWRe2pkJg2NHS+6:ZbOlMQ641hq6yECov6
                                                                                                                MD5:7A67860C93C0EC413E141BA0B5FE715B
                                                                                                                SHA1:5D44980CC4FE9C204786E67D73D83AE719B89235
                                                                                                                SHA-256:4E2CBD13684D7BD98E1AFD417AF0D2A3D21786D7A8591106495D472EC74EE708
                                                                                                                SHA-512:A88C8C67CDB32D8C81DB7372F20A0CC6F0060C850B034D50F2BD22A8D3E69ECD2107EAF6147C8B4E03B1E34E452EDB539CA5F08B0BA7CEED88B129C35820F4AE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT._ywnBwWyqCD5Eji8jP8GnS&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..!..(}j.{..f......{7q]...0.c{.}k....N..$v..Ro..Kqp...\).MW.....s..?.V.......9...Y.h&^......."..W......de(....o.c.m.{t.p.uwn..f.y~....+wU....i5{.M=GV..H.F ..W.=..y..j..fa.>.;G.{.#4...7. .%.......j.[t1Xd...Z../.i....]ks.?...>.8..............%;H......~.^w...U.s....}..]S....n.kuu..[Kf/4.r.b.wcks.IR3.....B...u.s[.....^jS/.....=.tQ.(.......X...7^.i.;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 41012, version 1.0
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):41012
                                                                                                                Entropy (8bit):7.9946234530592255
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:NJQnPYUAx7swxTK1rnD1YJHohykfQNNnScWnlYg0dmlid2TGw9R9S5S:DQn7AGwxKDm2hmNnScOYgRw2TG0RY5S
                                                                                                                MD5:72D13803E728B0EF3DFB6DA311001643
                                                                                                                SHA1:70D88E7B15A97043C7E626D3EEF544A0426B7209
                                                                                                                SHA-256:782E446926028500371D007F39DD3459761921204F87975598558703F9A9AF6D
                                                                                                                SHA-512:123CEC1DB31470B246ECCC96844B7C426A08F8117C7C1144ECB41E47D5A152C3585D8C5316F3885E83D8EE538F4594D9D5E64F069FBCEB5FFCD78A755AA89AEA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/statics/fonts/SegoeUI-Roman-VF-subset_web.woff2
                                                                                                                Preview:wOF2.......4......6P..............................O..V..R?HVAR.{.`?STATb'......R..u/L.....D..(....0..&.6.$.... ..z. ..1[#$q@..0..*_...k.F.n..#.~..@..........c#.....6.r.....!e J..<{.,.....B.c.....>...x8..'..c@....&na.!....t\.A......(e.k6.7...lx.:..nC$...J....G.M..X2)..a.....".w.....LA....oX[U.......P(....j..3+?...oC.dh.w.....1I...s.)....].o>X...Y......u..y..?..$.B.!B6.vv..4+j..+..F.W.F...jT.....H...lB.!M.,..#"A......4.C..x.8...9+..f.U,......B(. .q"..pbTD......~...... ...u....Q$$.K...*.....;@.....5.......0....1{F5Va..*:k...\..\...tsQ...Z...........$;D........?r..QVk+Z..`...R...H).-.J....qgO{].z...._......nB.y.yzLVS...j..Vs/.0ND..!.0M0.....3..Y=(.:.]...3.?q.....?.X.K!.. ..q"J.Z.0..? H...DDlh.$h...mM..ke_)..[....^/.J6.(?.S.?...L..mJx.....J...._...e..i7T..G.E.F.............7b>|4.8.e...b!.....&.^<...krQ.G.&0.&.l.4.......A"....S+.o.)...*..fy......w..$/..'.....\a..6.......nT.4.U.......2-...8%i.<.^[.z.{..e(.........-....wAf...%_..L~..~G`x.+E.u#..6.9`I.F..@w.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13964), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):47168
                                                                                                                Entropy (8bit):5.5789360405413895
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:7ju9OAiR9qMLz7rg3m63tfMThOkgqOW4UEW+S6NFNNtfGi4UEVmn1NTg2Y:AyRhofuWMEnFJhEVn
                                                                                                                MD5:B509301F8CE9AD3B24FC3F926CE337F7
                                                                                                                SHA1:7B6C358C77936B31AEDBC6DABA2D6184004E4BC3
                                                                                                                SHA-256:34E1C16375E3B9FF400C385F11DE833970D6E364E601140F5FAE9D867C699AA0
                                                                                                                SHA-512:B2FB99CF3679E43B6E10F1987656C5E272CDA39193604D5140A647551AA5679905911BFA126176A0D643E14AF51D1A9C0CCEA8FA0E0811223EA37CB5E45925F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/news/feed/infinitescrollajax?InfiniteScroll=1&fcvid=33E577E4B44B65A73DE1633BB58264E9&fcidx=12&IG=64B1A3472E0242D89EBDA4156C2A25E7&IID=news.5439&SFX=0&first=11&enableCluster=1&cardNumber=4&mnaStart=12
                                                                                                                Preview:<style type="text/css">.b_dark .news_fbcard{color:#252423}.news_fbcard{display:block;position:relative;height:100%;width:100%;color:#252423;background:currentColor;box-sizing:border-box}.news_fbcard:focus-visible .na_t.news_title{outline-style:solid;border-radius:2px}.news_fbcard.noimg{display:flex;align-items:center;background-color:#fff;background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%);transition:.5s}.news_fbcard.noimg.wl{padding-top:34px}.news_fbcard.noimg:hover{text-decoration:none;background-color:#ccc}.news_fbcard.noimg.bacrd_0{background-image:linear-gradient(44.24deg,#253d3b 0%,rgba(37,61,59,.6) 100%)}.news_fbcard.noimg.bacrd_1{background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%)}.news_fbcard.noimg.bacrd_2{background-image:linear-gradient(44.86deg,#032c41 0%,rgba(3,44,65,.6) 98.93%)}.news_fbcard.noimg.bacrd_3{background-image:linear-gradient(44.43deg,#124068 0%,rgba(18,64,104,.6) 98.51%)}.news_fbcard.noimg.bacrd_4{background-image:li
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 260x138, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10182
                                                                                                                Entropy (8bit):7.952586270150853
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:hNF4Nof2/5yPWVPO8BiDYX4a9WVI/rfoEpiUDjVn0QmYxQpIa8BRN:hNF4yf2/5yPWXX4iY6oEpiQBkSasN
                                                                                                                MD5:D01AEC2C8B7525FA37D3F6199D8F7FE2
                                                                                                                SHA1:7F8A356558BB9CBEA5B47EB11CF6F5383B06F028
                                                                                                                SHA-256:746941CA73F4793B24693229C495DBFEFDC35A58AA50CC435EF36E37051B430D
                                                                                                                SHA-512:3D32B68FDB794BC06CB0ACBF34C92AD1A55199FB00A9473AB9951B28F064DA084C6FBBEDF590358D787B56E3E62CAC0522B192C2C3FD8B63A66B27359C44F893
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OVFT.QBcVl42IfhkVOFR6h4F7HC&pid=News&w=260&h=138&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..iG.SC..W.b.u.43,C...b..qV..a}.V..xqW.W..U.r..-.P.W .})......N.i...N..Ta..J.. OT2..{|..>3iJ...2.......&...|Ck.........\...f.D.|K.....m..`w...qt.b....k....a...'..32.*.\\mf...iB3R..<.d..h......{.........d....s[.2..Zn.%..j..@....Vi5=>.nYJ..A.+.3I..<<.U.[3..=....V.wg2...|.O.T:..g..F..r.2=EP..b.h.......+...\G..e..K....8..1..r..S.........v.;...R..#+|...o..";.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4315
                                                                                                                Entropy (8bit):7.758797838229342
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/gEYrA50QqLsyMijUDfhLL5tNonhya9yimcAly+CZ5:/gdrhQ+MdDfJho4g6yT5
                                                                                                                MD5:1E6B253E7E5311BACAAF98574A657E7A
                                                                                                                SHA1:92B875B738074106CFC9DB55C51B0FDC1E8B68AE
                                                                                                                SHA-256:16F34B1CF7515C308E333A1442EDAC7F949AF6F5FFFD5DC92262FEC389AE086B
                                                                                                                SHA-512:C1B20E759A2D67AF0DFACEC419EDEA2D4C5E14A94C83E30C38ADE3070C133C0E7ED9785FCF1A50A06E65CBB001783555C290408EFC70E42F28EDD75B03BD9FAE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.j7y8COYSlDuOtwTEF7jq_y&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....4.*.^.@.....T.j.8e...."dq.5^U=9./.....FXp;.."F..T...H.t.. ..qLD.S<..P..4.QH3....QE..P.(...@.jr..kt.T.3.....s.?.3.<......OCR.|...........c........<d...3m8.Z.i#.0....."6R...M&...T..9.H....#.1....=*X..C7QNH...T.8R....H.FM@.1.O^.....u.....P...p.z.<Ru......M9..$Pz.SK..l..0#..n.*..#.C".o.sN..]....h...1h..(QE....+`.)h.a$`@.Fj.l....V.Q.....mQ.TM.w+R...sM..<R...Zi.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (20751), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20751
                                                                                                                Entropy (8bit):5.414396958345869
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:He90uZN9Pt2wu1rjK2pPNEpaBccpcvAnqDbbrwNmnie2gCXMBcYhvkwAq+LzDl2W:+0uZN9PtC1/K2pPbccpcvAnqDbPPd2gE
                                                                                                                MD5:316FC922F2A1ADB5AA7C3D26F5495652
                                                                                                                SHA1:6DCEA9BF4856DC81AF60D2A6E7F1A13CC5795EFB
                                                                                                                SHA-256:8BF7DA77094CE67DC844C73465837257A7BB74B64D8FF8372E5D26619CD39E7E
                                                                                                                SHA-512:BA2A0B5AF19D980C5140CF1779EE77BEC707A33265CF3EF7B519B226FC2937508DD8EB8544CD7382E93491CB01986FDBE24C29549346E9B827BECE7B41450326
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_experiences-telemetry_dist_object-creation_overloads_content-telemetry_ContentObjectOver-dc5673"],{59136:function(e,t,n){function i(e,t,n,i,o,r,a,s,c,d){return{...{name:t||"",action:o,behavior:n,content:s,destinationUrl:r,ext:d,overrideDestinationUrl:a,type:i,feed:c},...e||{}}}n.d(t,{p:function(){return d},l:function(){return l}});const o=s.bind(null,"object"),r=s.bind(null,"number"),a=s.bind(null,"string");function s(e,t){return("object"!=typeof t||null!==t)&&typeof t===e}const c=void 0;function d(){for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];if(!t||t.length<2||!a(t[0])||!o(t[1]))throw new Error("Invalid arguments");const s=t[0],d=t[1],l=r(t[2])?t[2]:c,u=a(t[3])?t[3]:c,p=r(t[3])?t[3]:r(t[4])?t[4]:c,m=a(t[4])?t[4]:a(t[5])?t[5]:c,v=a(t[6])?t[6]:c,g=o(t[4])?t[4]:o(t[5])?t[5]:o(t[6])?t[6]:o(t[7])?t[7]:c;return i(c,s,l,p,u,v,m,d,c,g)}function l(){for(var e=arguments.length,t=new Arra
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):560
                                                                                                                Entropy (8bit):4.742600822971018
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11384
                                                                                                                Entropy (8bit):7.950417823777059
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GnMdlhod3KTBhfVaE/MDHe05WJuZ6KOAH1I90HYa/PQPViiN028NEo7beY:GKlhoMTBaNe08VQI90H7nUoNEofeY
                                                                                                                MD5:6A4DBC683009BAE0CBAE50248C0520AE
                                                                                                                SHA1:27E6E099EB8B437BD90871CA9CCBA76684895B9C
                                                                                                                SHA-256:DC3654A95BE6584B3EA9F8546A299043746362C52A3E1DD86A33C0965F04C2F1
                                                                                                                SHA-512:543C3ECCF363696F397A75DF6E4B45C60813A31118DDC120FFE0083E7D5007577592F752ECFD2FB2786F449C7A2A2B3D5C748A953E1E3B12348FFF1E021BBFBA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.4RguLs7zBIR9cf2b_MLKBi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W8.&...Mny.(.4S..2..U'.b......M[.....n.{kT.....8E..q.+.>.|....a..xB...h..}.1I.. ........T....__..-.....-.G..R..hX,.k0.....#.}!.....%......._. >.......\../..N.p.g.....!.........sS.0.&..v...4..#....E..\V..4....Fd..cp..6.?j....<.g(N.RR.q.4-..x.d.I~_....[.!...z..&.~._.3..A....o^a.._.e.~.....?.8...J.l*o.F...=.c..z.-."...?.+..7.}n.@..{..?.^:.x.....ch.9..A..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14002)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):74001
                                                                                                                Entropy (8bit):5.354793986267849
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:KM4McxP5uEdKgTLm6VE1nlff4VwYfEfvfxfgfwf8wxew7fIf4fqfcfAf4fafQf4w:LD6VEDff4VwYfEfvfxfgfwf8weAfIf45
                                                                                                                MD5:FE6D4C0111B2600572AA090734858D6F
                                                                                                                SHA1:C3AE72CF5FE2EF628C41B45E7D14B3460BE6EF71
                                                                                                                SHA-256:774EE06287F8887F9A4D78EFDBC5E9C2FBB2C91157D2E6E3B1D47243FF51EC68
                                                                                                                SHA-512:C9FFFBD62878A8D9F72B6A809AC601F2F508BEEA1EF45D27A44438A8786BAE601AF7433F9757C01F52C11900D5407E82D1D3071F276070B89D00E80FA7645669
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["right-rail-provider-carousel"],{35886:function(t,e,r){r.r(e),r.d(e,{RightRailProviderCarousel:function(){return I},RightRailProviderCarouselStyles:function(){return St},RightRailProviderCarouselTemplate:function(){return bt},ToolingInfo:function(){return It}});var o=r(84030),i=r(63070),n=r(46073),a=r(19292),s=r(39001),l=r(83816),c=r(23335),d=r(39781);var p=r(33940),h=r(66779),u=r(79545),g=r(42590),v=r(99452),f=r(59997),b=r(78346),m=r(82898),y=r(78951);var x=r(86450),$=r(22067),w=r(23549),k=r(85205),C=r(96531);let L;const T=()=>(L||function(){const t=C._.getInstance().rootReducer.connector(k.tV);t&&(L=t)}(),L);var H=r(90957),S=r(89315);class I extends b.l{constructor(){super(...arguments),this.slides=[],this.currentPageIndex=0,this.carouselCyclePaused=!1,this.readyToTipSelection=!0,this.autoCycleOpen=!0,this.notifyTipSelectionVisibility=t=>{t||(0,x.qu)()?this.slides.find((t=>"tip-selection"===t))||(this.slides=[.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3632
                                                                                                                Entropy (8bit):7.866174682977198
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:p8E55FSbUsApQbm0146totEOVo7EX5ZkGs84W:p84FSbzMQbny6ty3yYYA
                                                                                                                MD5:F607B0D2CBE473D5CA427D211CAE0586
                                                                                                                SHA1:9D196FC40F4BF62BA57BE5899A3741145E519FB5
                                                                                                                SHA-256:C38CEF5A3BA3303C514A95DB2DB6A2CD0B92914EA15843E8F300DFDA325A8A67
                                                                                                                SHA-512:4306F76F6C6117DA32DA6223912A89CF26DDAD2CA41F421FB3F37973FCC13BA2A2BBF1D22B4C350FB27F067037FD7638C4DF980F93BFD589BFC945DFA6C97DC4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_ji-uCpx5LZzaRDMZtgKdDw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'..m..[k.].....@..k..2H.d...Q.0........+}...}=}~.z..s...$.a...H..*r.c......v.....U........S.,....n...O...2.ux...."..!^...g?.>....F..?..w..f\F..k.'........:.....Wy.8..EEY..m.vv#...P.=3Np......GCQ...D4&FsUd.b....c.B..U..l..yu.4.!...p%<,....4JIZ.I.4 m..1.$S..V..........z..#..... <..L....0:`b.-4...J....8i7.lXlDl.Y.#......-i..Y..b.#.#..%..Z...F=...E.6....._
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7155
                                                                                                                Entropy (8bit):5.435598317550486
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                                                                MD5:DC221228E109F89B8B10C48F2678FB46
                                                                                                                SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                                                                SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                                                                SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (8303), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8303
                                                                                                                Entropy (8bit):5.044031076462734
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:ROdQRvoXX/hg208NtE3dI/1TRjvhg7WV1hTE:kQRQXvhg2LtE3dI/1TRjZHV1hTE
                                                                                                                MD5:F11D91BE1F0B94206587DB11A6518902
                                                                                                                SHA1:1E36237E7B7940A9AF28BF543712BF91785F3F91
                                                                                                                SHA-256:EE71CD237C25D63FBE506366A2294C7AD79C052EA37AFC989DDBB4C19D0A033A
                                                                                                                SHA-512:7143EEFE83385B71E1EF005D1EF90B795AAE5A5EF6011CE9B2599F718E3B4CFB8C910CA149D447E9B210F17A310663009D7B60646A1391D6D23554B34C825C38
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["scrollPerfMetricTrackers"],{60281:function(e,t,i){i.d(t,{createAppResponsivenessTracker:function(){return r},createEndOfFeedTimeTracker:function(){return c},createScrollInputTracker:function(){return m}});const s=100;class n{constructor(){this.startOrContinue=e=>{if(this.startTime)return;this.startTime=e&&e.timeStamp||performance.now(),this.frameTimestamps=[];const t=e=>{this.frameTimestamps.push(e),this.nextFrameRequest=requestAnimationFrame(t)};this.nextFrameRequest=requestAnimationFrame(t),this.maxDurationTimer=setTimeout((()=>this.autoStop()),5e3);const i=()=>{"hidden"===document.visibilityState&&this.autoStop(),document.removeEventListener("visibilitychange",i)};document.addEventListener("visibilitychange",i)},this.stop=e=>{if(e&&this.autoStopCalculationCallback)return this.autoStopCalculationCallback;if(null==this.startTime)return()=>{};cancelAnimationFrame(this.nextFrameRequest),this.nextFrameRequest=void
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1274
                                                                                                                Entropy (8bit):5.30620342636407
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (34689), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):34689
                                                                                                                Entropy (8bit):5.452013952219768
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQSSmZvUhM/4S8SrmB:+aaUaJCDA3DjTZv37n6
                                                                                                                MD5:D1A3F36278CEF68C424BA8F333DFACEE
                                                                                                                SHA1:E7FFB9FB0CBCFBCBE8C360275837ED33613D3131
                                                                                                                SHA-256:8CCE330E73BF63F6EB5759619EF04540B0E2F2CB82960DA66890BFAB9989FA17
                                                                                                                SHA-512:6BBA736DB191C4A9BE8B3A2672730F6DB6AA180BCDE05263D0656AEF799518609D977AE416E26608AE486B492A1C401AED223A1422209AE8A702F90AF7E48E72
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/5_-5-wy8-8vow2AnWDftM2E9MTE.js
                                                                                                                Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15601
                                                                                                                Entropy (8bit):7.966070325454243
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GFrAtON/YdQ2uYXE2+61FgtNonaKUMyiF:G6W/7mXPl1itmnrzh
                                                                                                                MD5:E1BAD0C6165A9A8DA74ED344B4215D43
                                                                                                                SHA1:8DD23A7628CE502A599B40621B19D1ED2978944A
                                                                                                                SHA-256:CBF55F261E0857EFEE80CE205B29CFA964C3C81373B22945BD6F48F24C1675E8
                                                                                                                SHA-512:FFC527A00E6F0C846A0B2A907C88A761FFC9E8173A9624114BEBBAD9E52F20A093A4E857373C51CFDF8B3212EFE25A6A7CD68A398A5EDFE68368F963D8CB0EAA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........r~...K.^.aS.d.+...FH..q]...Ht.+...,..7{.qX.n.m..v...%..+33.f...{r@.$t.k+.%..E..[W.Ya..{.......m.....#...;f.D.k..0p..v.v..kK..5.t.e.b.C..Qf&P...0.L.6.........1jh.1qk...<...~..m.^..\.2.\Z..V1Ce..%.6...3....&[9.hJ5a.q...{..l.s%.B..T..=>`A.A.=...0.xgu.""..{VW.t{..xwT..m..+{.shR.e..a.....+..$..^........]..1[..p....p3...EC.H..Iq..cu....b>..Z.5..ab@Y.d..$q....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):33636
                                                                                                                Entropy (8bit):7.96616238680164
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:85DbchzHsh79tvraXBBp/zaChJ9VS2RNAqHgPEXQEPmf:85ENk9tvkBXl9RBg0Sf
                                                                                                                MD5:EBA525B7B3B410677B08DD9495A7484B
                                                                                                                SHA1:59887E0026410BA8943B99C25369DF8959919DEB
                                                                                                                SHA-256:113904D1C20C211017AB57A348B0E457194955A39B25DFDB8727DBCB46640228
                                                                                                                SHA-512:155865AA8B2346337F5E495AB6BC8D5AF01E0C53D87966674C1CC5B7A0950BBA204D73D99F67244636CA07DF1AB48FA5128E0CBB3D52D37A215BC179B7E6CD8B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=ORMS.ab0328e0642cd3dce109af83af811ed6&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...r..4.S..hU.m..9..>|.....I....C.....$.k.[X...W.v.x.A...u."...k.q.....ok,:=......K...H.\&.um}.I..A...X..J.N.c'.....}.....nk....X..ps^.............+.3q..!....D.....2.u3..#..q.._.x......n...........a.f88..+..s..WR...?.L.;...mN.G.._.3...l.H...."r.D.5.>./}..&K.8'.^..o.x>X%?....V.w.6zY.~...o.".=..j./n.<Ik...!...V>..o..)..wO3{..T...>>.g..e...qMlL.{..?...t.0B..2.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1612)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3564
                                                                                                                Entropy (8bit):5.467775381324057
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:gliISOxfRsQ2jj0en5dOXx4p/7SJQWkPpyjsbCEJCOXbXfyAC/iNbq3NltNhNwq4:RC4Yek4lVyqWArq7FrcWiuU
                                                                                                                MD5:2555A85208A29D2706FD5019D257174A
                                                                                                                SHA1:29C583D43BB16B48FF8969A271BE9A8D25B9284C
                                                                                                                SHA-256:2AC704E49088A57E495D77134E85573DA7ABB43CF24C6467F3CFBFBC75870BDE
                                                                                                                SHA-512:131161ED12F7C51E1AB72D8FD0CF236A80ADEF7A52305EF38204EACE6EA8249CB3A7829E2B55E2C360FEBF9DA5FF712DAD9410F088CAC430B47FAA1FD29A1445
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["above-river-block"],{36979:function(e,n,t){t.r(n),t.d(n,{AboveRiverBlock:function(){return c},AboveRiverBlockStyles:function(){return A},AboveRiverBlockTemplate:function(){return v},ToolingInfo:function(){return C}});var o=t(33940),i=t(99452),r=t(79545),a=t(78346),d=t(98619);class c extends a.l{constructor(){super(),this.ensureObservableBeforeConnect=!0,this.onBreakpointCallback=e=>{this.columnArrangement=e},this.columnArrangement=(0,d.Bn)().currentColumnArrangement}experienceConnected(){(0,d.Bn)().subscribe(this.onBreakpointCallback)}disconnectedCallback(){super.disconnectedCallback(),(0,d.Bn)().unsubscribe(this.onBreakpointCallback)}getExperienceType(){return r.jls}}(0,o.gn)([i.LO],c.prototype,"contentId",void 0),(0,o.gn)([i.LO],c.prototype,"mappedPageType",void 0),(0,o.gn)([i.LO],c.prototype,"partnerId",void 0),(0,o.gn)([i.LO],c.prototype,"pageNumber",void 0),(0,o.gn)([i.LO],c.prototype,"enableNativeAdXandr",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5819
                                                                                                                Entropy (8bit):7.931122949940497
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEx5tIfbCP4fScIiCkB6MeJdGVtETsBG2lqe7LSshgj9qYRcbedXtElJpfbKc6:yha38w46ziklOf7GVqYRcbedXAHa
                                                                                                                MD5:3E312D5AF7802C0D63339B4D81B0E31B
                                                                                                                SHA1:3FBAE763C2F42E84B197FD37B4DBBF2C1052A83D
                                                                                                                SHA-256:574E732EF28E75D58D3F35C2148989E3294BA1D5930B7C39B91CB825424D0E00
                                                                                                                SHA-512:D73F679D036CBA3B61F4BC9D4BE5FF186EF81B5F18F03C19CD75AC27A7C3C5BD3411380C0579C40D662AA9D00AA9BC6707A1133D2F62A50B984134761EC6CEB2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_Gdzw28TIxw5OiEUuII4Hhw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+Q.H..4.U,J.;lX.......".{.i..m.77.,P.nV....[.8.NT...Q.t3k{sp..n.y.YD..q....G..p...=]......<r..Y.*y...T{..=..''...S.%:m.....t...[=2..})|.<.ly.w..9...-.M.uy.B..,7....G............k;.o...Z..zj.HR9.yYW...<..8..K....#.;..4FA...a....3Y...w3Q........O]O.B.y.g...2........SX.z.92Ny...j..P.....e.KH.v...^...v.v.b...c.f,[oA...,.....KS.;..2....w.JYQ.(.0..v..%...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11340
                                                                                                                Entropy (8bit):7.954271818564121
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Gzp0zCiQUOmCeq6/n5AqFypbY8yb7QO/114wZxOZcPc8wIvW4DJ3KTM8R:Gzp0zCJNm26vjEC711VLcjTB
                                                                                                                MD5:6E85A4046FBBB6F881EBBE81F3A21C1C
                                                                                                                SHA1:F0D94BFC128AD158DC1DFA639A6E7CA45874EE35
                                                                                                                SHA-256:E7C37C8B3D85A6FEB5BC58D851997AA7064719F083CDA60B2AD5214D313A4E2E
                                                                                                                SHA-512:2AD8727E3AC1CCC0EDA4BC9D7380158F3BD8574BEA2BC46431FC8E20C6AB6ECC9CBFF5E02428F50EB0BCC2C1169AAD7C68126889B7C19F4A2E7D25E2A276A52A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....q...8lb...l.~...C.Jm-ZAs.../...q..a)$......`...[.v.I......dU..k.'.....B......P1.XW...-<q..K..3_...4...._i.usv..y..cC..].......<...O.B...I.a.8e..$....}.v.......\..FS.....>....[.>$J..u.......(.=k...w\['..~..J.U@R......K)\.8.]O...e...f.."in.".4Vvy\*...1'...{V&...]kWRC.X..H.b.......A...2....Y#..V.U....C%...,..|d1..`...^N.^......m.....*YMx!......&|.u.~bF...0...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ad-delivery.net/px.gif?ch=2
                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 414 x 32, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2144
                                                                                                                Entropy (8bit):7.603445614854898
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Wt2dMFbpombbd4x5k01228Qzim0XOgJbxQuvyCoQjm:Ldc1omvd4x5k0V8uH0+gZxQ8yCocm
                                                                                                                MD5:67E0BE8B32F82EBAA6F07A2383C25F13
                                                                                                                SHA1:D5B4BAE8B70AC9D6E3C3AC673546957CCB719618
                                                                                                                SHA-256:4CC6C20061A8027BF45B02982830F5760BC6F65D0A0DE75094BC90245C287548
                                                                                                                SHA-512:54C558D486C71882E11B11DE566738949E97BEF3EC12050213FEE48BE033E981C32B7C64F2057D74D232FEB778A959C52781759BF48938F4F6B4BD0E88F68ACC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR....... .........../PLTE..............................................................................................................................fff.....................................................................................................................................................................................ctRNS.0.@..`.... ...Pp...U......}J%.._*..3.........IWo..K..H..,.......mCA.|..`......]............e.#?....}IDATx^.ws.8...&D.`......\..\z..\........#i.%.......WD.0..a.X@....3.c..vH....P.t..-.n..$..$4.%lJ>.EIM...*..<..o.I..(.k\DsQaFE....Q.....66.0#..7.@..I3...R*_..;......@=1......[;*...r...1..I.Z(..(.0p....&Q..00.h-...t.......|%..\".:.e0....K...`c.{o.X.... I..e..y@N.........B.6.J....&...P#.:...m...g.+.....>........<6G.`.;.$..$.6.!..__@..1.1...1G]..'.G.G..!..%<D.{...`....m.c+z......AE>.5.5..D."..(.;..1.[....,Z.<......c_.5..>...NS.|......l8.Z..c!=l..g......a'...W#....w......W..s.|y....&&*.. p.........K.rD.8.%p-I.[.v.Cg.G.g..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3135
                                                                                                                Entropy (8bit):7.840934640461272
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAJlQ4qYDHKhVrPlGPwcf9wL5kFDucvPEYoPsTvCzGdiT489:8zhEwzfKXr9pcfu5kFNoPsTvCB489
                                                                                                                MD5:89A8B50A82193BB03B339ECE966961EF
                                                                                                                SHA1:2EF1D262A7CFBDFE9FACAEDD60C4E6EF80EF4B0D
                                                                                                                SHA-256:1D46353DBE31DAE977308AC172326BE5945A5A5C3AE386CC91A34D7194E190B1
                                                                                                                SHA-512:C6500AE8652A20D4BC9AB485E1039FD109D4B09B50923E42E88981077720C119E87B3CB4B556F66C7620A276B188EA1D83107837B922F67B9157460A70E6102D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...JxJ.%8-u...... Z..j..=ivT..v....OP..%I........$.U7*...k..>'..9[[y...3.........k.......j.#...E.;..d..)\|.....ife.5.P?.T..t...6.......a....+.&..5[.....w+N.V...p..1Lh....I!|.Y..q../.Wc.G....@..F.../...Fvx%.b. [.v......t.o...E....e...z........z..6.-.|I.Ty.koV.....2.0+...,u%.y..|E $}GQE.bM..jb.............J..W)I...i6U\V..............).S.J..*.'."..t...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10800)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):40562
                                                                                                                Entropy (8bit):5.385253690457486
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:FZxlanm/SHAEAYTkgoHWnodqXmQ2dV4Qv31BWAGCOX4HOXi07OfsoAYKW0lJ050s:TxlUoHWnWmzYF04
                                                                                                                MD5:55206643EF8B40B3508B4FB0DC6CD2D8
                                                                                                                SHA1:49A4272C246CF2B83C77441A68659222DBD07429
                                                                                                                SHA-256:0ABF759A50F49D9111F7BB15D3FEDA5B1A1109689124EDA2CC5F0CCDEA3E94B7
                                                                                                                SHA-512:8D4B23CAA66B0596E74DA7F90A7ECA3C583B7E91B689F9B9463F48CBA90529FB76DA2ABF571CC5A36724F99D717E1ECAA6BD8BE0FD59F9E98EDC5C8DA42479A6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/homepage-footer.d34cae7c17f0db0f4817.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["homepage-footer"],{7699:function(e,t,o){"use strict";o.r(t),o.d(t,{HomepageFooter:function(){return f},HomepageFooterStyles:function(){return P},HomepageFooterTemplate:function(){return j},ToolingInfo:function(){return V},footerDesktopTemplate:function(){return L},footerMobileTemplate:function(){return H}});var n=o(77210),r=o(63070);var a=o(33940),i=o(82898),s=o(92545),c=o(79545),l=o(78951);class p{constructor(){this.preFooterTelemetryObject=new l.D({name:"prefooter",type:i.c9.Section,behavior:i.wu.Undefined}),this.footerTelemetryObject=new l.D({name:"Footer",type:i.c9.Footer,behavior:i.wu.Undefined}),this.copyrightTelemetryObject=new l.D({name:"MicrosoftCopyright",behavior:i.wu.Undefined})}getItemTelemetryTag(e){const t=(null==e?void 0:e.telemetryName)??(null==e?void 0:e.displayKey);return new l.D({name:t,type:i.c9.Footer,behavior:i.wu.Navigate,content:{headline:t}}).getMetadataTag()}getMobileBadgeTelemetryTag(e){const t=(n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17147
                                                                                                                Entropy (8bit):7.959509431738914
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Z+NrPKyLGk7GcJDg1b3hkS9xlK590nP0NGVFs:ZIPtLnCgEkS9zKxGPs
                                                                                                                MD5:5115BE1E8EF1EA1961A9FB54C933362E
                                                                                                                SHA1:891C803E6759BAFFFA4089493B343BDC02470CC4
                                                                                                                SHA-256:2F28BDEC813DADB891CDDB18A41DBB753E79AE1C0DA9F74722D44369A7CBB2B3
                                                                                                                SHA-512:E69D4B21D8473E2D242803EF1525013468318E55D8CEBF93F6B0835A2FCA3F4EBFDFB358F7EBBC5D38F0AF472B6CA8ED786C1DA7CE8887913738845CA2ACE92B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.53n8gdg7VFSLfL_lsslBvy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...$..R...R.@.jJs..M.....{Q..^..Q|I_....u..-..]....s..q+.M..#.R(.....n..k..\....\...i)r#i...rR5.N.N.............t....pH......z...S......|w.CS...n.6..D.....J.(.Fq....<.#K.\(.....f.).G...+;...P.uDBK.q.$bP{.....G.9...g..3...M".;}z.K....s._L!.. n...........w.7.o.HXb4......j=.Xj.ix..B.x.pc?_.%'.OM...n..PH..5..._.i.g..K.....i...f.n4.......W......o'i..?i<U.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):735
                                                                                                                Entropy (8bit):7.604956719212536
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/QeaZ4Jkcd5RavHWWwkC6I/5xuHAA57IfNYM9hUvk+dI5K1J2RF:G4JkikOolxI1YuhGk2ItD
                                                                                                                MD5:DD97722C53F403CFA07997D60BBA5873
                                                                                                                SHA1:7DA68927CF5F1D83F380A147EE84DEECA17B6088
                                                                                                                SHA-256:9982D321C16EAD419C4D172BDFA024A4055831C4F3F6AF2B4C663074E2DD62DE
                                                                                                                SHA-512:ABB1E552F1B5B1EBAAB1C905577DF80BFD572BE5036BA0E0691B145C7EB17DF50B4A0757321B74877D0E929538D343C39F07BF50F14682503799850ADCAAFBBB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.ighWNnrr5MMFUs8WKMme2A&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~....tIDAT8O..]H.Q..{....{...D.M.`.aQd.W.h4.....R"i...m:..........i..&.H.n...S........4.{w..c.H]D...y8....9...2...tI...V.c.q.y.w...$..2V.....~..%.,N..4.....1.g.\-...`.....hK..9pT}...q..........$..{h.2Sf...R..V.#nu5....6.,....^L.Q.'5..{.|.1C.......m.E.&.J-`q..|...Q....phG.Q.5..y..v.[.v..(.F9@..i..\b..........'..~..~...~...f@....|o.N..I........e.k.<sL..cZ~XS...*.....f.5."z<.t.\.=..Sfx..J.0m....2m`%!..E...l.W..7..n.v.zW.~.i.x.8(.^'.r*...F (..(..G./....../...b.3s..L.}.JF{...>`..{.t.....\.%..(|&]?.y.R@2.F....7Hu...kS.#:...E.....@?+.j..K.....%..:.od....WL........;...}...P@.-......C.N.;V...'.?..z...........F./6s.~....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3137
                                                                                                                Entropy (8bit):7.842854409151136
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAMX6c3l+wooXyS4yXpQRwLLEmPdnBmF/DcBiiRJ8xKBX8XD:gERl+wj9PmaM/D4iIy2X8XD
                                                                                                                MD5:4042F9AB7DABCB6D42F97C7B13192B7B
                                                                                                                SHA1:8238597661F208904D919BF222ABC8F4EDDBC29B
                                                                                                                SHA-256:D32091AFE3EF6788C3FDBA8943434F92A741B368E2CA8948CC540C9E49401ACA
                                                                                                                SHA-512:EF4FCC89D00AC1BB236EE7CD38A7EEBD73481B9F0A828BC2639C8DBA5488B400423B16693A20C1B5AC90A24EA3A3F740C24540BF88D52A09EA445AD5D178B60E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i...l ...!"['++.M.e.......,|R.u.....u[....H....Ie..)1.....S.z7.tk...<#..E..Hn..\...<..&....<.q.*O............\\.k:... ."P.f'2...3...paj...y.._}...exJ..*.E|.J..Wm.....?.B...=..Y&.....kv.So.X^...r...Mw...._'..[..tKq#..d.0 ycN%...8...J....@....|..x....{.".......r'....<.\..>...G...<7....%...{.Mi$..v.y.d.rO\...5)*.H-.L.9uL=Z3....4......o.P.....w.x....N.mI-
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):731
                                                                                                                Entropy (8bit):7.593898371558103
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/kFD++hE3D9LPHe28lmLBeCSkdR+aRjCnRpA0Dn8Ys5rwhvWRd3TA3c9O0s:ihE3F/egLZSknl10BD8Ys5EpWn3TA39J
                                                                                                                MD5:FE923744768000C3956CB57D2D0860FC
                                                                                                                SHA1:A36986FB17B11A9DF9A30AB052E66FCC22A2142B
                                                                                                                SHA-256:A54B5E234AC0FFE8C0EF89F0806D27A0F193A3D2ADC51BB3ADCAA3BD96237CCA
                                                                                                                SHA-512:D02B60F98DD5DA5DF46A868F01BF74A40CC07A9DEDA95713024FF7929B93E568DAC1D86A31025B4D013BAE901745BD920D22DC7433011AFA181F1724AE55B984
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J....pIDAT8OuS=hSQ.}I)J.EEp-89...Et...Fl..i.u..Ep........H&...:.M./y/ij....*U.%.k~N../.(u....;.;...jA...'...@HK.;. s.3{..bV.=&....&.@. ....h.h...$s.`..Z'8..;...t...AlO..M....Y.<.5.Uk.4.u.....;..r...r...\/""..7..Y4..8..&...E......\..a..8u...G..n.*H`...W..0..3f#yz["i.3.<..X.8...S..x.U...e.?,.B....|$..f...&{.b..;...V.q....,..Mgv...i..]..%.....%>Y....~rc.S'...VAv.'..e.m..E...Q...}yl7ml.....`.u\?......"b=K<+]..A...#'?.-.x\f.-G..~T.C...4ku\;.J..........7}<..'..5..5...+...zj.....|O.T.z.i..H.....:....c.U.vgyC:......'.....Q..../<(....[T$.$.....&2.....j...QO...S.=.....kOi......N..,..a...?.v...../...D..m.........._.Yv.:.......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2222)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):42217
                                                                                                                Entropy (8bit):5.396200966239423
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2127)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):82830
                                                                                                                Entropy (8bit):5.545123976147661
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:C3oaMVyJ0BDu6BA4ZqUdwqewPsG1fkWBvzw0RU7ulWr1RpX5:+oaM5DtPKezwa2t5
                                                                                                                MD5:4C00129EF18118A8DE013F9D6C8EBD60
                                                                                                                SHA1:72D6C4AABDE70A9A1F4AA25135326DD0D129B8E7
                                                                                                                SHA-256:E92F245509D57BA20C3FA936B7F84273FA32079ABA01DB8F9A41A5CCF5A13D6D
                                                                                                                SHA-512:BABB624E8C9F462728690CB6EDA636341B46FDDE80C0C0A6A2BA7C5B16EF5B8A11E55A6FFB319A42885B498852EE3A0718E8DAC4FD8C4F7FDFE0EB24D2DCA5AC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:if(typeof _lntv=='undefined'){_lntv={}}_lntv.s=function(){function __re(H){var e="";for(var p=0;p<H.length;p++){var I=H.charCodeAt(p);if(I>=97&&I<=109||I>=65&&I<=77){I+=13}else{if(I>=110&&I<=122||I>=78&&I<=90){I-=13}}e+=String.fromCharCode(I)}return e}var Hb='undefined',Ib='',Jb='iPhone',Kb=0,Lb='//cdn.adnxs.com/v/s/245/',Mb='//cdn.adnxs-simple.com/v/s/245/',Nb='v',Ob='script',Pb=1,Qb='s',Rb='lnt.user.agent',Sb='safari9',Tb='iOS',Ub=1000,Vb=2,Wb='unknown',Xb='edge',Yb='edge15',Zb='msie',$b='trident',_b='function',ac='native',bc='ie11',cc='webkit',dc='chrome',ec='chrome52',fc='safari',gc='gecko',hc='gecko40',ic='android',jc='linux',kc='ipod',lc='iphone',mc='ipad',nc='macintosh',oc='mac',pc='windows',qc='win',rc='CrOS',sc='chromeos',tc=3,uc=4,vc='09F3F335BD82A54EC65ED2A2A074C3C9',wc=':1',xc=':2',yc=':3',zc=':4',Ac=':',Bc='DOMContentLoaded',Cc=50;var g=Hb,h=Ib,i=Jb,j=Kb,k=Lb,l=Mb,m=Nb,n=Ob,o=Pb,p=Qb,q=Rb,r=Sb,t=Tb,u=Ub,v=Vb,w=Wb,A=Xb,B=Yb,C=Zb,D=$b,F=_b,G=ac,H=bc,I=cc,J=dc,K=ec,L=fc,M=gc,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3175
                                                                                                                Entropy (8bit):7.858234593805621
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:pyY9uERAO8fzcMql/aXNc+7CQn+y+nRawH3gBcbambNoHi6Zk9jhwN/9O/D:p8EOz/SaCQn+yuAIgBYbNoHjZ8hwTO/D
                                                                                                                MD5:3780686B0A5E0E1EF49E46501C7250AD
                                                                                                                SHA1:F1D6ED2660484D6FC9421B5E19E8189EB2FED9F3
                                                                                                                SHA-256:48322764636107C8469177FF8FD07712D16DA2123C96D85A6167BE8E2DDFA7DC
                                                                                                                SHA-512:6E5B576FC11033F222D07CC5E8C299C3B95237A2DC09D87560E555878680819D4DCCE5968084B558E63BA02E348C35DA1B7543C5874AA64E5E9D0CD666BCC07E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_X-rjYdpdTjIP4BaVScYlOA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....*h.L..Nj..{.m.f.....x%....k.Z\g.l..l...7...sZ.....d...c..C..nsM.X.~.5.Lwn......].v.>s.T.V...Y.v.)q..\....fe..#.*X....+.J...Fc8.N71..@".%....i.M...@p...B.].M.../F.B.k.T+.......^3.QEq$..G...u....f?..{.......ts.os..T}.N.+..f.@..[.~./........wn....k.2........E...H...@7k1.}k..K?.. .Xz..:'...^.."V....S(......YZ....p...*HG......yJ.b.:..JW[.......F..0,...n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14452
                                                                                                                Entropy (8bit):7.953185711135275
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:TFAMqGfedfcPrZhmQ+6YzAkpSBrszSGOxOtRZ8:TFsk3rWdzABsTO8t0
                                                                                                                MD5:936B65D5CE5871997A673E40A75D264A
                                                                                                                SHA1:578A5C48C36DF846B04ED764F0788A1BAABAFEDF
                                                                                                                SHA-256:8F77AF7F230A0C4242DAF47734411E2FD06C2D975207403DAE8F7EDC6265424C
                                                                                                                SHA-512:065E2142D6985484D37E1398DBCCCBBD38E521F6973DC4CBC15373FE9A1BC6B454DE6AA69DACD826F902271ABD48E8917ECE20BE462CF7A2B8AD9215ED04B40C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=ORMS.3c3df640d0679ac4fd1a7f86154c8505&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...krT..=.\.]N...s&...5.[...^..*../r_..8..C........6....'%%ba....}.......%.......D......./.S..Mt...^....z.@.{_.h.}...Ms.4t{C.C...Yr.n&.%..I.D.g.<*.m..S.......4.6..VP.?..e"...$_..U..g)9n|....1.^..N;...]....O.Q.........}h.dI.Zo....~..8.+{O.o.A.I....z)..k..&.aX...~..M.|..~.kB....x"..W.....(....).H..^G..2K...Z._.^.....Z~..V)<..(4...^~....W.......g.........+......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13368
                                                                                                                Entropy (8bit):7.94656047154922
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZB/cnYaB4fnRVQ9UeIAIT2u0vm+hCMCYbrTH6sv4ctD0cgmH:ZB0YOAQ9uXYCwrTHttZgmH
                                                                                                                MD5:3A9617BDFE970AEF19C46E4E89DCCDD7
                                                                                                                SHA1:046B9D3A3A832D1938948A871BA1CC7F53ED8EB2
                                                                                                                SHA-256:52D99D5840B4E59C88FE7E31031D004B471DCF0F63E07D34FD3C82C1CCB18D3B
                                                                                                                SHA-512:291362955B09E2C0B58AAC9E36A2A8BF010AA99B7536207234D0DD24CB0C8F4EA1AF77E742B02D8CF56D056899D1E4CA6B5A43F3F0871A66504FE95B63DA5467
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q...R.....r.(.S...X..~.[.U...J...,...7O{.T3................a.........2.v\..@........p.6.Y......]G.xr......lP...v.u....E....%.....QTe.........5........n=.B.KhPa.U..=..MP. 2....s].|.^.MY.*.(.D....1x.7*.L~D.....k.|aW.....2d_0..S.....v...../.S.ZW..3&.....N$...1>8".&6._.}o..WAu..d. .RQ.H.>..*._>.>.J.j..M...3.b.u.0....X......+....H.X\T.M.?/..'.tVXb8%..3...9g..I.73.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):869
                                                                                                                Entropy (8bit):4.2938239691121245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tAv2uJYi7aiFGn5tUJMx0hOLK98SYS3Wv5+CJFYljF:qJ7a/zUJM69/3Wx+YEx
                                                                                                                MD5:62CDA24549B16EA7F8B2E95B2065242F
                                                                                                                SHA1:38D0E295B7BEA4B55BCB25DB1EA6129CB02FF5E3
                                                                                                                SHA-256:C0328CCA6B5EB1EB30B6D42585810A9BEC54ADAE13698EFCCE67B9E7E73C646E
                                                                                                                SHA-512:98B925A2AD757F540A0904846AB9D9024637111091196A1C0DA0ADF628C7725AF50C7C7701DFE21C79AC793AEBCEB1AD6646425FF07E065D7E1FE790D14B12F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/ClockLight.svg
                                                                                                                Preview:<svg width="15" height="16" viewBox="0 0 15 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M5.5 0C5.22386 0 5 0.223858 5 0.5C5 0.776142 5.22386 1 5.5 1H9.5C9.77614 1 10 0.776142 10 0.5C10 0.223858 9.77614 0 9.5 0H5.5ZM13.1563 1.92899C12.961 1.73373 12.6444 1.73373 12.4492 1.92899C12.2539 2.12426 12.2539 2.44084 12.4492 2.6361L13.8634 4.05031C14.0587 4.24558 14.3752 4.24558 14.5705 4.05031C14.7658 3.85505 14.7658 3.53847 14.5705 3.34321L13.1563 1.92899ZM7.5 4C7.22386 4 7 4.22386 7 4.5V9.5C7 9.77614 7.22386 10 7.5 10C7.77614 10 8 9.77614 8 9.5V4.5C8 4.22386 7.77614 4 7.5 4ZM7.5 16C11.366 16 14.5 12.866 14.5 9C14.5 5.13401 11.366 2 7.5 2C3.63401 2 0.5 5.13401 0.5 9C0.5 12.866 3.63401 16 7.5 16ZM7.5 15C4.18629 15 1.5 12.3137 1.5 9C1.5 5.68629 4.18629 3 7.5 3C10.8137 3 13.5 5.68629 13.5 9C13.5 12.3137 10.8137 15 7.5 15Z" fill="#13A10E"/>..</svg>..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17960), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17960
                                                                                                                Entropy (8bit):5.291781074446311
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:KTwoo/sq7eeyz/XH1cloLLLovBlbTEr5orPYp2UvGW6xRdPqgGSlFYc6:KTwoDeO/CSLLo7fq5oo2Uj6xRdPuS6
                                                                                                                MD5:BCBEB5BAC22F4E8E21061FF3564E95D1
                                                                                                                SHA1:49944F7873BAB2424C0B8146207CC066FD1DBCA8
                                                                                                                SHA-256:887B51B387223D3C7F75433B5E007087E24B577D4E6F1B96AD8FE46BFDB69007
                                                                                                                SHA-512:9811C0495190DCDE42908D91DC7BE9DEA6314EE674496E1AD2F75287922FA3573C79A69D4F404BE761401785F71FCAF36168B1D062531010A2696B0242E4FBDB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/SZRPeHO6skJMC4FGIHzAZv0dvKg.js
                                                                                                                Preview:"use strict";var BrowserPropertyRecorder,PolymerBarHandler,SearchFormAccessbilityHelper,ScaleAccessbilityHelper,NewsFilter,ResponsiveNewsInfiniteScroll,PageSwiper,CustomLazyLoad,SimpleCarousel,TrendingTopicAjaxRefresher,TrendingTopicScroller,WeatherHandler,RightRailSeeMoreComponent,InterestCardHandler,NewsItemClusterCard,PageInitializer,NewsCardCommonHandler;(function(n){function t(){var n=$(_w).width(),t=$(_w).height();r(i,u,n.toString(),!0,"/",0);r(i,f,t.toString(),!0,"/",0)}function r(n,t,i,r,u,f){sj_cook.set(n,t,i,r,u,f,"Lax")}var i="_BINGNEWS",u="SW",f="SH";n.Record=t;t();$(_w).resize(t)})(BrowserPropertyRecorder||(BrowserPropertyRecorder={})),function(){function w(){if(t(n)){p=n.width();var r=_ge("news"),u=r&&r.getAttribute("data-uximp")=="1";u||v();g();t(i)&&t(y)&&sj_evt.bind("slideexp_init_done",function(){$(_w).resize(function(){l();v()});$(_w).scroll(function(){l();s&&c()})})}}function l(){var n=$(_w).scrollTop();n>=150?(b(),n<f?(h(),e=!0):n===f?e?h():a():(a(),e=!1)):(k(),h()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (10609)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15755
                                                                                                                Entropy (8bit):5.418284367041964
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:VHZVCv79nQYz6Pzzv2MdV+xZD984AtRMdzxsljn86Q:ZnCv5nQVPzzv2M6xZDyXRAGljn86Q
                                                                                                                MD5:E1601B61B3E1078EF3767B9BCF0E77A4
                                                                                                                SHA1:5BAC3B0CC1E4EC51136F7755DC33C435AF3C6470
                                                                                                                SHA-256:5C91236EE99B5E2ABD177DF7EA38326A054DE4C455E8ED5FAF710B5FF40C16C7
                                                                                                                SHA-512:6802459448C336C5FABEC6E4FC33E609E729E8CC00A856152103705F4A4775B88424AA34F62EAF066B3F90A053134F0DFF3D10DE05D4C4C2A9554B130A0FAD2C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["breaking-news-wc"],{92964:function(e,t,i){i.r(t),i.d(t,{BreakingNewsWC:function(){return C},BreakingNewsWCStyles:function(){return P},BreakingNewsWCTemplate:function(){return F},ToolingInfo:function(){return $}});var n,a=i(33940),s=i(88826),l=i(7476),r=i(30440),o=i(42590),d=i(99452),c=i(79545),h=i(23549),g=i(78346),b=i(54256),k=i(87260),p=i(13334),u=i(55524);function m(e){const t=e;let i;if(!function(e){return(null==e?void 0:e.headlines)&&e.headlines instanceof Array&&e.headlines.length>=2&&e.headlines[0].title.indexOf(n.BreakingNewsTitle)>-1&&e.headlines[1].title.indexOf(n.BreakingNewsHeadline)>-1}(t))throw new Error("Unable to find an acceptable document");return i=t,i}!function(e){e.BreakingNewsTitle="Breaking News Title",e.BreakingNewsHeadline="Breaking News Headline"}(n||(n={}));const w={path:["v1","cms","api","amp"]};async function v(e){const t=e.contentId;if(!t)throw new Error(`Unable to find content id i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1363
                                                                                                                Entropy (8bit):7.487082463845442
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK6MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3kSXOHGB94FlkxdRbAMyBn3M5majD:chD7uERAP+HtodmMyhE5n
                                                                                                                MD5:887C3310C2F4000FC8624E348F1BE1C7
                                                                                                                SHA1:EC1299510EA8324BFF12E5D830C404BEE06C052F
                                                                                                                SHA-256:732467CB3BD2EC270F02268B8C77605D2620DC4165B86A496BC172BFDCBB0239
                                                                                                                SHA-512:CF56A684BE6DFF0D7B06D52E437A080A0499DC56F5AE851C9D8D4BB405A42D6CE97BB61DA858747F7CFC900D4FE302E75E7F42674D3B0AD74947D38700B37D9E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.ccb188ecd437210577d64ae4cfbdccd3&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k.KG..............l.!i....L...mv.4xd.'q .r...5....W.>..Sx!t.!..]...t...IH .`"3..c9........x..... ..>..>.d<+..K.M..#.*G.!..De.>.b:......u..q.o..W.z......3.....9Q.|.n..H.8...?9uiO.......:E+7h.K.M.....Het..*.E.5.I=d..'.....>0[x...~....X....j...kp...c..1.2....NG..]C..{..7...d..d.sm..p..B.."n.........|q......$...]?O.....`Y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 70 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1795
                                                                                                                Entropy (8bit):7.85307254135154
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:PnRASw3K3ciacXrcK+UYgRKn3Z/h7lDk1IfptaXFo9:PnXwahpXcUYJnlh9kot2FI
                                                                                                                MD5:213BE2BA2CD3C465E73B0A9DFA33D5DE
                                                                                                                SHA1:3315BD4A4ADCFB443AAE28A1B59E5EE5AAF033CE
                                                                                                                SHA-256:867C790417F35DDCD15494028A82DE1D5096AB38C42A76308AB3A285B8718B7F
                                                                                                                SHA-512:3986A1F2F4E200E6B9AB1F7607C1004D1749E51B445D4EB32D7D5858B6F45BBA05387A608761C5561532717B0CCCE4FCF46521622C457755D81785BF5451C44F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...F............n....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG..L.U../].(.l......@@.Z%s.I1.....Vskm6.f..?.9(,LS.:6.W3E.j8..hd[14.....%..........*mm.g{..~.9.s../....v......}..=....X..S.<X....c..0.^....SSS.E.....+.VV.....A....;...O.c..p\FF..z.HNN...#d.Cz.....>..$Y3.......yx...?.-.<y...999....o#...._%~|.Iy6...K......`.K...~.y...|....Q.<8.W.2..o..eS..Zx..................N[[.........n...U>G1...R.....&zp.)f..D..N..I\..)..i....P.=z..N..T..........|.....~...L5.I.y.!_...g...+....yyy..W.M..}.. Z......x.:......['....FN.0!.........F....:...b.Rl.&.o.l.1..B.....777W...C.d3.G&N....9..}.$...;.?...T.?T.|O>."..".k..mc...P(d@.a.....p.B..6.4559....,//.0;.o..9-..o..;..]..D!.lO...l.z.$@.2.o.SsF>.MZ.NL..............B.hc...Yq..v.Bb.,.s....(..SPP.N.6.)))q............i.J..................d.....v0.....6.L.."b:1!bA.A.R.w..H.w..$.....#.".;...x.."g4}.[....._......iq......f..<y...5....IOO7'..3,`.h...h'.7H...c.;.n.B,..."yDr....t.49............
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6660
                                                                                                                Entropy (8bit):5.265221067668469
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:aVByfBq+O5PVWV2ZT6N7VWVrIKmomVWVrlS1rbGVWVypVvltmmhVWVrE:ABQEQEi7QNI6mQNg+QIp/QNE
                                                                                                                MD5:6A37C4BBD2DF5D17C702A0A8A4490698
                                                                                                                SHA1:6258EC7A8654A24B9BAF495AF30325C0D218497E
                                                                                                                SHA-256:885C77A55F323CA81A3493F8F6AF75329BA846A7D9C2332F4A3C885A02754092
                                                                                                                SHA-512:6C3AE78E19EA860ADE8AFCE08C08B671210F0FE1BEB25B39C5D7F9625298CD451C056DE523EE49A045555598022A0CC6717D967A45D9EB5E047C4FF2D89A799A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oY0X0&cm=en-us&User=m-33E577E4B44B65A73DE1633BB58264E9&$skip=3","sections":[{"template":"rightrail","cards":[{"type":"relatedContent","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1oY0X0","isLocalContent":false,"galleryItemCount":0,"relatedCards":[{"id":"AA1oY0X0","type":"article","isLocalContent":false,"galleryItemCount":0,"relevanceScore":109.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"}]}]},{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"BBTquMf","name":"ABC News","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img","promotionalUrl":"https://abcnews.go.com/","profileId":"vid-uqv2msu8xmhtu2ffugmt4n046hfm8j7288khugm3j40x7p8g7eka","lightThemeSVGLogo":{"width":35,"height":12,"url":"http
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1039
                                                                                                                Entropy (8bit):7.27129803541233
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKpMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX37psToPMfIjtJmZDn8:cuD7uERAsTofYa
                                                                                                                MD5:8E5331BD40A057C43AA37423DE0C7644
                                                                                                                SHA1:D191DCC9302E61BEB2D1624DBA1138DECF2C8A84
                                                                                                                SHA-256:DBCA06BA94A62E1C286F73469F277B46E41E3E4DB3C83A5B51D6E9B6E90DC12A
                                                                                                                SHA-512:D601AB4D6CA7B48A9CFF661CF320147D67D85A96CE1E0BCDC606E9859B434C867CCA88BB12D76EE42ADFD37EB4BC130818B5BBD7C00806BE68039A50C7179B6C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?o.f.MmF..N.=..Z.-fG.@.K.M.}j....,...n.1wc......5|....e..#.....`.dv...o.......$D.hb..'9.H.s.;|Y.t...f.5..n/!......I.Las...]Y.%N.p.U..sn.....o......S.q8...e.(...U.qk..g...r..%......./......p..=yo.2....._.6...e....`.O......W.......*.f.(.....g.i....X.e....<oqwl..,.W..\..n..$...`..d..~.......6x*.W....[......|.c1..s..EzE...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (33444)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):103302
                                                                                                                Entropy (8bit):5.634155295143601
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:MtGTIUnpsXyCMAS5eFM7Xs/IURteSP5N1A7kAM7yelE4lXf5HE:NIMCMBwVPvhyA5k
                                                                                                                MD5:2F19367207BFE4F3A95A1B378DE46E24
                                                                                                                SHA1:FEF98C7FCCB3442F4CC3E3B6EA1A4A7055344FA4
                                                                                                                SHA-256:1A309E7745CEB5EDF331DF95FD4FA4282EE6808FDCFC3F4333A9B15F3C628F69
                                                                                                                SHA-512:E5C10A31FDEFC3BCD6B80B43F1327187FBF9512F7BC2655F932B8D70947B3C29E37A54133BA7AB59C5A9EA2D30B14C572571E9D9EFEBCA7AA7FCA5E51EC73D62
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17147
                                                                                                                Entropy (8bit):7.959509431738914
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Z+NrPKyLGk7GcJDg1b3hkS9xlK590nP0NGVFs:ZIPtLnCgEkS9zKxGPs
                                                                                                                MD5:5115BE1E8EF1EA1961A9FB54C933362E
                                                                                                                SHA1:891C803E6759BAFFFA4089493B343BDC02470CC4
                                                                                                                SHA-256:2F28BDEC813DADB891CDDB18A41DBB753E79AE1C0DA9F74722D44369A7CBB2B3
                                                                                                                SHA-512:E69D4B21D8473E2D242803EF1525013468318E55D8CEBF93F6B0835A2FCA3F4EBFDFB358F7EBBC5D38F0AF472B6CA8ED786C1DA7CE8887913738845CA2ACE92B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...$..R...R.@.jJs..M.....{Q..^..Q|I_....u..-..]....s..q+.M..#.R(.....n..k..\....\...i)r#i...rR5.N.N.............t....pH......z...S......|w.CS...n.6..D.....J.(.Fq....<.#K.\(.....f.).G...+;...P.uDBK.q.$bP{.....G.9...g..3...M".;}z.K....s._L!.. n...........w.7.o.HXb4......j=.Xj.ix..B.x.pc?_.%'.OM...n..PH..5..._.i.g..K.....i...f.n4.......W......o'i..?i<U.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2580), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2580
                                                                                                                Entropy (8bit):5.152403372690775
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:c/DwQOGQS3Nm0Y3Oo9bEhAZ7REQRbw/k9Txf3x4QeV7VGk0DHME3CFfHAkja3Qw:cp0S3wz3P9QhAZVhRc8Lf3x1ei5MEKjM
                                                                                                                MD5:080EC673A335A99C9129C583EC0160D6
                                                                                                                SHA1:742D190885BF3B5D783EDA4F66CE49FD7596AD22
                                                                                                                SHA-256:F54D991BD3AEFDC1432FF90B284263218AB0F3ABE6C954500A8ACA24AD6EFD74
                                                                                                                SHA-512:8845995BBB3BFA85F715A8E3B5B130BF3FCB1B34C80607E69A61AD7B4141D0C2F3A1929D3191BCC04D83ADBA38D1D567815F2CDEFD204C1886AE3A1420D4C7C8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:!function(){try{window.PartnerCookieSyncObject=window.PartnerCookieSyncObject||{};var t="taboola global:user-id",e="community_latest_me_id",n="m-",r="MUID",c=window.localStorage,o=function e(){var n=null;if(c)try{n=c.getItem(t)}catch(t){n=null}return n},i=function e(n){if(c&&n)try{c.setItem(t,n)}catch(t){return null}},a=function t(e){var n=o();return n||("function"!=typeof window.fetch?u(e):f(e).then(function(t){return t}))},u=function t(e){var n=o();if(n)return n;var r=l(e);try{if("function"!=typeof window.fetch){var c=new XMLHttpRequest;if(c.open("GET",r,!1),c.send(),200!==c.status)return null;n=JSON.parse(c.responseText).user.id,i(n)}return n}catch(t){return null}},f=function t(e){var n=o();if(n)return Promise.resolve(n);var r=l(e);try{return fetch(r,{headers:{Accept:"application/json"},method:"GET",credentials:"include"}).then(function(t){if(t&&t.body)return t.body.getReader().read().then(function(t){if(t&&t.value){var e=String.fromCharCode.apply(null,t.value);return n=JSON.parse(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7767
                                                                                                                Entropy (8bit):7.8971027001231295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:G41cGUIx43Vt6Av7zsQt4ZCEfLnK2UjK3mzQ9hjcAyQRWC:G0+rVrpOZLnvUjK+YcAB
                                                                                                                MD5:2188865FC144DAE69F2E435CEAE4F48F
                                                                                                                SHA1:8B6661DCC10E80F6F8DFF88A875FF20D2B91B912
                                                                                                                SHA-256:290C7DAEC218710C52D1B9E9B7D7AD697E1DB7D7C5688D3112837835594E4A47
                                                                                                                SHA-512:287C77FF5228C4A927A0C8D9F4376A5EF72C310EFCB354151E026EEC9B4340EFCF402E8EAA784816548822F389DF8E8466470A7F8A724558F0BBD3F4643F7FED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..>D;QE..P.Q@..Q@.j(.....P.A..._JN.Q@.}........._.;T.........V.T.P.K..........3.....5.....G.N{V...F...J.+.G.u`.....T..?.x?...6..E).M........Cm...WaEx...v].<|&.Y..D....."....)?.S|-...k.....[....-%..Y...*o...M<....+o."..T..6...4....m....)..Q....c.......4....m...?.S|,...i.....[....QG3..].<|&.[..D....."....(...M........Em...Wb)(.}....S|-...i...........(.]......_..[
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1041
                                                                                                                Entropy (8bit):4.2484633897908495
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tnq3ripj6Gnhrf9MiYjaM/Wxv1qUJHGjrIO3KAFz:VEipjbZf3YjGr4N3x
                                                                                                                MD5:407303FF19FBE8081F2BEAC9CF1AD7B9
                                                                                                                SHA1:CCFDFD943C6DAD51EA5E9804F15A3E3EBC8BA642
                                                                                                                SHA-256:2DF3CB601B3DE31BFC06AA7626183B7BF7F3624025BDA11C766D4CF0335B89B1
                                                                                                                SHA-512:BB2C515E75E0334D66BFC7765CED6654A074309A38B353DD8142D4D34C9D2F43DDD3C7D4336A65F3208D7BA38353C05793BBE0AE67EEC1803532F6D744B3E04A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg enable-background="new 0 0 40 40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg"><path d="m20 0c-11.046 0-20 8.954-20 20s8.954 20 20 20 20-8.954 20-20-8.954-20-20-20zm13.082 33.082c-3.351 3.349-7.971 5.418-13.082 5.418s-9.731-2.069-13.081-5.418c-3.349-3.351-5.419-7.971-5.419-13.082s2.07-9.731 5.419-13.081c3.35-3.349 7.97-5.419 13.081-5.419s9.731 2.07 13.082 5.419c3.349 3.35 5.418 7.97 5.418 13.081s-2.069 9.731-5.418 13.082zm-13.082-13.078c2.761 0 5-2.239 5-5s-2.239-5-5-5-5 2.239-5 5 2.239 5 5 5zm0-8.5c1.933 0 3.5 1.567 3.5 3.5s-1.567 3.5-3.5 3.5-3.5-1.567-3.5-3.5 1.567-3.5 3.5-3.5zm5.754 10.496h-11.501c-1.242 0-2.249 1.007-2.249 2.249v.578c0 .893.318 1.756.898 2.435 1.566 1.834 3.952 2.739 7.098 2.739 3.145 0 5.533-.905 7.102-2.738.581-.679.901-1.544.901-2.439v-.575c0-1.243-1.007-2.249-2.249-2.249zm.749 2.824c0 .536-.192 1.056-.541 1.463-1.257 1.468-3.224 2.214-5.962 2.214s-4.704-.746-5.958-2.213c-.348-.407-.539-.926-.539-1.461v-.578c0-.414.335-.749.749-.749h11.502c.414 0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5985
                                                                                                                Entropy (8bit):7.8898116509363225
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/gENZp7ja7LygBHBWLID2jRBANuqSgCdYIBCQafA9iPCkWe+UkJPyWS8fPpYIr:/gq/j9gxALIajTwZSgCdBCSmW3UyyWBN
                                                                                                                MD5:8DA813F6BE5A60D65247534A56B1FB1B
                                                                                                                SHA1:65FD85C3322E2842A9C13A04F23817EAC6811E5A
                                                                                                                SHA-256:55856E34EE8A8AFDB022FFA2F3ECFEEF7336DF5443F76B6EB9AACCDCF69114F3
                                                                                                                SHA-512:F0FA3315A72C5416F06434D3A134015E4C426113CD78CAF3C0556B38B210D7082EECD873B3B6F372893A61EE61D8AFA4987040F3E3BEEB35428A93534B9EC366
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.53n8gdg7VFSLfL_lsslBvy&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.P.E.P.E.[Q......8Q.M.3Q.#..y...g...X.x...T.....uB..{..<..=...y.3U<A|.nh.._..uKk.P$T..F89...7nN@.....(...6..;.4.md`.9.{{..0.IO....S.....S.1H...4....S.%.%6.I@.IKE.%%-%.%%:.......JJSE.%%-..JCN...b.v(..jJZ(..QE..KX....T.......^...YK(M.G.......$Tm...U3&.O".m...m".X....V..C8.bC...V..(Pq.Z.....r..3D.:.H.....i.......f.3..m...%hb!........m....M..4..i...i)M%.%%:...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13080
                                                                                                                Entropy (8bit):7.957089692081388
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HduYHWNelIahV319YFxiA+nB1KJJNxrozodrlD4Z73XstZD+/xv6EKLqWon0nV2l:HdVWNelIah+AAiB0oW4qAIEIgWwgskq
                                                                                                                MD5:7E8F72C3C71B9CCC44E0ED35717D8380
                                                                                                                SHA1:18712486DCDB67885E958B968F1BFA4F24E7618B
                                                                                                                SHA-256:AD6AE77B6720DC1E52EF72B023C359643DA018F3CF5DEFFBF4DB1ADC4477C8A2
                                                                                                                SHA-512:DD46A0F6A36D7DF44197F1DD3C42C5611391A49461B7AA532E728DDCC934E4455CF045519B2F4E535D334E9D519C30157D63D71F31E1D9AE1D7268F1478A2EDA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.77cKUMJak9JTEtOiVU3n4i&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B4.v{.%?g.I.......;T...ga....*.d...N...E.D...;..Ts.....d..C....e.g.X.&.,".....+I$..I+2.6.-....&.+...?w.M....w.%..H....<[7.....R...=2|.f07..v9...V.X)..3j.gJ..........]h..d.m.....}.9.a...8<..q......B....*d.'.#.=}.&..C+..g.5D#.....k.^.w..]E{f...,2F.F}....o,..ne..`.......3..^.^....M....=.\...Y...........0..ZY....`:...N...+.Iul..7...M.X.qL.s.....5$..(.w.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7179)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7180
                                                                                                                Entropy (8bit):5.161749091368312
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                                                                MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                                                                SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                                                                SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                                                                SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (684), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):684
                                                                                                                Entropy (8bit):5.166363591063823
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:2Q12lkSF3mVwl/BJWhuSpOYkM3+Pu1w2E1fNPrQ5uj5lD+QgAjTYCXPrQuN:2Q1QkSFr5BJupODpfPrQ8Dn/XPrQuN
                                                                                                                MD5:C1D04951E98B892931D4C2BC34555057
                                                                                                                SHA1:55E6297F3499B4961C8E956F7F088868CD59C769
                                                                                                                SHA-256:7C317940549467B3210D2F72DA000BAC3481ABFDE3AC5358D398EB64DCBC8532
                                                                                                                SHA-512:D427487C00AF5E8D9DB222F8A01521A5C8646AE8E459D517443DAC8EF2DBEC2DDEA91877B095B82CF3E52031E1650C7360811ED8A06E02F85E3517974D36AD96
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/VeYpfzSZtJYcjpVvfwiIaM1Zx2k.js
                                                                                                                Preview:(function(){var n,i=(new Date).getTime(),t=_G!==undefined&&_G.RTO!==undefined?_G.RTO:null,r=((n=_G===null||_G===void 0?void 0:_G.EF)===null||n===void 0?void 0:n.infrefcflog)===1;t!=null&&(window.history.scrollRestoration="auto",document.addEventListener("visibilitychange",function(){if(document.visibilityState==="visible"&&window.location.href.indexOf("/search")>=0&&(new Date).getTime()-i>t&&(Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Active"),!r)){var n=window.location.href+(window.location.href.indexOf("dayref=1")<0?"&dayref=1":"");window.location.href=n}}),typeof setTimeout!="undefined"&&setTimeout(function(){Log&&Log.Log&&Log.Log("NTRef","DayRefresh","Inactive")},t))})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):68
                                                                                                                Entropy (8bit):4.578210040028417
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:YQ3/eHivSdnRRcb6BnQYcpH7wWLW6n:YQ33Sd3cdH7wMW6
                                                                                                                MD5:163C2F3133E54757ABAEC5BCF2E4A198
                                                                                                                SHA1:B6AB5F3A5030FB937DBD3778DA1348D96EE599DE
                                                                                                                SHA-256:1456994B25377FF1FE05537DE587905DE074C4A2659CC99275E7EBFFE46B4053
                                                                                                                SHA-512:E66247AA173126EC58D66F662FDF7CF676B95B241A27AA3990E127C8BBD72059B4BFFF247A20AC6338DE2F6D55398FD2A42BFCEE9D63FF5FCF1C3A9452B52FB2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://api.taboola.com/1.2/json/taboola-usersync/user.sync?app.type=desktop&app.apikey=e60e3b54fc66bae12e060a4a66536126f26e6cf8&user.id=33E577E4B44B65A73DE1633BB58264E9
                                                                                                                Preview:{"user":{"id":"33E577E4B44B65A73DE1633BB58264E9","isNewUser":false}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2667
                                                                                                                Entropy (8bit):7.821844136926854
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAHK1BOgjnMTQYIBgqAQWMMkklmnDY7AWsSPrMZoaiGKB:gEnwgL6Q1PABMwAWLrnXG2
                                                                                                                MD5:02258F557BACA4E5330D0C056B46DDE9
                                                                                                                SHA1:E2F1342514E33215630A63EE40E08D4DA1B35EA1
                                                                                                                SHA-256:683B3509384EDEF6410EFB6E6B3C13C4D5B388AEEAA5B005C10D892533B4462A
                                                                                                                SHA-512:6306CDA9FC55923062F7F9C540DD10F1B4DA6CD82DEC32AA24A6F4912A13AECE359D7A2D5936B20E5F0EE6F9AA620F24CD72479A65CCE5CB3BC2AA93DCCD7F84
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.oX3S85cquUEq1__a7L4ZxC&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...s.L./....P......3..A.......B.M..O. o.>9N".?..2.....s.f..2y......D#.4.S.o...<O%.....|.y. .L.d.'.o.'..KufZ;..". r.}.F.Z...z..Z.N.Z.P...r.>...?..-.......]..W...H....J..=.8X.~.>........5..3m5..=..../.;K..#Y..f.....q..3....T..q.[.q..qT}.W.q..n.n.z........K.....&" .....o5....D..5..[\X.ag+$......%9.g~f...#...u`.^...P.04*...\=...c.....k.....g/.<....?./..M..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32985)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):127514
                                                                                                                Entropy (8bit):5.376815900696762
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:ObIm4c7BvQK9fbslxxe3HOwQWBrP4fUtYRpfYZ5lpR88i3EkfQyRpAhn73I3hPgB:OZvQQDsXxUOwQWBrP4fUtYRpfYZ5lpRd
                                                                                                                MD5:3412623A1E31CD9428206366FBB3FC66
                                                                                                                SHA1:1BD4B1A8B3BABCF4511240AFBCACAFAF2DABB399
                                                                                                                SHA-256:C64B82F88C9996CA4279191E450549173034ADD2F4FFE7BD6FBE568579DAF014
                                                                                                                SHA-512:6F288418F368D66BB738EC8A3C4F218D35B47232CC45D44192F5FF49E9644059CFFAAB708CC6E114FEF27BB54DB2D79549D5D4E9A04155A34F7D97D1213395C3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/publisher-subscribe-follow-button.c1cfb3cdb750b574ed91.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["publisher-subscribe-follow-button"],{23590:function(t,e,i){i.r(e),i.d(e,{PublisherSubscribeFollowButton:function(){return X},PublisherSubscribeFollowButtonStyles:function(){return z},PublisherSubscribeFollowButtonTemplate:function(){return rt},ToolingInfo:function(){return st},transitionConstant:function(){return M}});var o=i(84793),n=i(63070);var r=i(33940),s=i(55524),a=i(42590),l=i(99452),c=i(87260),d=i(79545),h=i(83174),u=i(99360),p=i(95706),b=i(43977),v=i(46127),g=i(82898),f=i(23549),w=i(78951),m=i(7476);var y,C,S=i(45927),F=i(88677),k=i(31983),P=i(90134),A=i(23648),I=i(42689),E=i(22674),T=i(3204),D=i(78923),R=i(81239),x=i(13334);const L="rgba(0, 0, 0, 0.83)",U="macOS"===(null===(y=window)||void 0===y||null===(y=y.navigator)||void 0===y||null===(y=y.userAgentData)||void 0===y?void 0:y.platform)&&"ntp"===x.Al.ClientSettings.pagetype?"20px":"21px",O="macOS"===(null===(C=window)||void 0===C||null===(C=C.navigat
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1123
                                                                                                                Entropy (8bit):4.951874201726883
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t3JfDuJSE9MrC24a4o+2eZ/CqmUm0q6DFPsJBLAleHxJGkGEGL:3QAAZ/CqmU3RPsbLAleHaPvL
                                                                                                                MD5:DFED2B4152E847E22FF2E3A8398BF4FE
                                                                                                                SHA1:7B19138FB61A274472798E81C051BED09FFE7B08
                                                                                                                SHA-256:405E8FB6784F3E4022F46814DD80E950A6500E55EC568B675CA28E721738F358
                                                                                                                SHA-512:9B5CFF2FA68D30E2123962FE962789B6ADB5EDB0E224B246AF923F8DD2FEBA22E6A6F8EF791DF32B9C4669CD591AA597C6768A89C4C7943AAF4C2DBBEEE31948
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics//latest/views/icons/feedbackIcon.svg
                                                                                                                Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M13 2.26758C13.5978 2.61339 14 3.25973 14 4.00001V10C14 12.2091 12.2091 14 10 14H4C3.25972 14 2.61337 13.5978 2.26756 13H10C11.6569 13 13 11.6569 13 10V2.26758ZM12 2C12 0.89543 11.1046 3.97973e-07 10 3.49691e-07L2 0C0.895431 -4.82822e-08 3.97975e-07 0.895429 3.49693e-07 2L0 9.99999C-4.82823e-08 11.1046 0.89543 12 2 12H10C11.1046 12 12 11.1046 12 9.99999V2ZM9 5.99999C9 6.27614 8.77614 6.49999 8.5 6.49999L6.5 6.49999V8.49999C6.5 8.77613 6.27614 8.99999 6 8.99999C5.72386 8.99999 5.5 8.77613 5.5 8.49999V6.49999H3.5C3.22386 6.49999 3 6.27614 3 5.99999C3 5.72385 3.22386 5.49999 3.5 5.49999H5.5L5.5 3.5C5.5 3.22385 5.72386 3 6 3C6.27614 3 6.5 3.22385 6.5 3.5L6.5 5.49999L8.5 5.5C8.77614 5.5 9 5.72385 9 5.99999Z" fill="url(#paint0_linear_325_86)"/>..<defs>..<linearGradient id="paint0_linear_325_86" x1="0" y1="0" x2="14" y2="14" gradientUnits="userSpaceOnUse">..<stop stop-color="#459BFF"/>..<
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30962)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):45687
                                                                                                                Entropy (8bit):5.297763363518618
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:GuTZ3kMsg//McDhS4kobp6lO/xDSkSxpTKlaE7fJpoKJpZAYbl7hZ8H/:GuGip6KzSxIfLk
                                                                                                                MD5:1C2C495B5BE9BC6A3CF6B9FA861F8D9B
                                                                                                                SHA1:E08ACA5AA22BD91F6DEC5A2608697B8304FF6102
                                                                                                                SHA-256:B98BFE1EEC1F385EADD692B7109099490D9A4B9D33124AAA2C5DB0159C1A3E94
                                                                                                                SHA-512:91693CE3D64AAA9098874903E7516AA992E37CAC21D47A46EBC7D66A5230EAA8B6A1C672D86AABC3A5615490D90A86241F3A80BB6B89DF923A74C5EB542DE5E1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js-node_modul-a3c588"],{46073:function(e,t,o){o.d(t,{D:function(){return w}});var i=o(63070),n=o(84355),r=o(78923),a=o(24484),s=o(29717),c=o(22798),l=o(23959),h=o(82636),d=o(10970),p=o(35680),u=o(958),f=o(26738),g=o(28632),v=o(80260);const y=r.i` :host([disabled]),:host([disabled]:hover),:host([disabled]:active){opacity:${d.V};background-color:${p.wF};cursor:${a.H}}${l.G6}.`.withBehaviors((0,s.vF)(r.i` :host([disabled]),:host([disabled]:hover),:host([disabled]:active),:host([disabled]) .control,:host([disabled]) .control:hover,:host([appearance="neutral"][disabled]:hover) .control{forced-color-adjust:none;background-color:${c.H.ButtonFace};border-color:${c.H.GrayText};color:${c.H.GrayText};opacity:1}`),(0,h.H)("accent",r.i` :host([appearance="accent"][disabled]),:host([appearance="accent"][disabled]:hover),:host([appearance="accent"]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1174
                                                                                                                Entropy (8bit):5.74166936214599
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):735
                                                                                                                Entropy (8bit):7.604956719212536
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/QeaZ4Jkcd5RavHWWwkC6I/5xuHAA57IfNYM9hUvk+dI5K1J2RF:G4JkikOolxI1YuhGk2ItD
                                                                                                                MD5:DD97722C53F403CFA07997D60BBA5873
                                                                                                                SHA1:7DA68927CF5F1D83F380A147EE84DEECA17B6088
                                                                                                                SHA-256:9982D321C16EAD419C4D172BDFA024A4055831C4F3F6AF2B4C663074E2DD62DE
                                                                                                                SHA-512:ABB1E552F1B5B1EBAAB1C905577DF80BFD572BE5036BA0E0691B145C7EB17DF50B4A0757321B74877D0E929538D343C39F07BF50F14682503799850ADCAAFBBB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.dRKMNueJHdqYO_06JGZW5A&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~....tIDAT8O..]H.Q..{....{...D.M.`.aQd.W.h4.....R"i...m:..........i..&.H.n...S........4.{w..c.H]D...y8....9...2...tI...V.c.q.y.w...$..2V.....~..%.,N..4.....1.g.\-...`.....hK..9pT}...q..........$..{h.2Sf...R..V.#nu5....6.,....^L.Q.'5..{.|.1C.......m.E.&.J-`q..|...Q....phG.Q.5..y..v.[.v..(.F9@..i..\b..........'..~..~...~...f@....|o.N..I........e.k.<sL..cZ~XS...*.....f.5."z<.t.\.=..Sfx..J.0m....2m`%!..E...l.W..7..n.v.zW.~.i.x.8(.^'.r*...F (..(..G./....../...b.3s..L.}.JF{...>`..{.t.....\.%..(|&]?.y.R@2.F....7Hu...kS.#:...E.....@?+.j..K.....%..:.od....WL........;...}...P@.-......C.N.;V...'.?..z...........F./6s.~....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1836)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):71341
                                                                                                                Entropy (8bit):5.581456188196822
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:T2SazOSMh2OMPHIWXLSMVEaCxIwtmQ2kllxXwsI:QFMXtW7LVbkikhq
                                                                                                                MD5:CBC655F041C71F0E9836C91B77869204
                                                                                                                SHA1:692249BC5724A4727D3037CE071F7AF1A1B92E18
                                                                                                                SHA-256:714D9C595F32D92D4F0A42B00F8CA3C3770AFF2B9AC393A823F8327A4A419B60
                                                                                                                SHA-512:6BDC4775DD4889BC31F11F7BF1C0A89001690352396D26FF8968093244038F08B5E1E50BEA8387F21FAE62458AC8C5E3AA427080AB21AD782F85C34C90E2C84B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/pagead/js/rum.js
                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function u(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]==
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32858)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):95274
                                                                                                                Entropy (8bit):5.588305455252904
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:62GTIP2I3tMMLFbcucW+tJvccZwcLTAmJVZwF8wRgfsE4lXi:SI9tMg9wTng+n
                                                                                                                MD5:50FB0C01097DDF63AF9FEBC25B46D898
                                                                                                                SHA1:A9EC845A126DE4BD300326B24104A62D01191793
                                                                                                                SHA-256:9DC143AA178A95E42E9135D2314076CB90B5A1C340B57E8C71B41AE2355E883B
                                                                                                                SHA-512:857D7CD16D46A569B9E29F0ACEC88737820A9699BD7743E2AE31170AA65F81F7A0C8DF5F23F05697FEB5F34554162C1C9139F942033201239711EB934269A095
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js;ord=1344852085
                                                                                                                Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (28734)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):74370
                                                                                                                Entropy (8bit):5.368283287345503
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:I6CNzWGdW3PRvADbX+SGU2M2wWbAn67AbU/ZZV:pGzTdoqXvGU/2wWyUhZV
                                                                                                                MD5:A9F9FB0A2F14929EECD996F621B9E0A7
                                                                                                                SHA1:5CF3C84FCACF10AA7D553E77FE51769DA83013A8
                                                                                                                SHA-256:7D0C59CA5169D75C070559B32FAFCBB62AAEFEB7445C4A8B0DA91D1753EDBBDB
                                                                                                                SHA-512:4600DCE5B8A37FB384B65BBFCB0D8F50ED219E49B43E13B6FAF494CC0FDCFBF539C430D1BD02B63C8A72C0948985D0220A9C9F27A62F009B3C2436FCF5BD879D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/consumption-feed-wc.e5e2159718aa49e77828.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["consumption-feed-wc"],{31522:function(e,t,n){n.r(t),n.d(t,{ConsumptionFeedWC:function(){return ee},ConsumptionFeedWCStyles:function(){return Te},ConsumptionFeedWCTemplate:function(){return xe},ToolingInfo:function(){return Pe}});var i=n(33940),o=n(54256),r=n(99452),a=n(85205),s=n(79545);function l(e){return!!e.id}var d=n(78346),c=n(96531),h=n(86450),u=n(15030),p=n(78407),g=n(45071),m=n(86121),v=n(22193),f=n(67206),w=n(41892),y=n(44702),C=n(94261),x=n(64298),b=n(87274),I=n(58349);class S{constructor(e){this.maxAllowed=e||1,this.counter={}}addCardSeen(e){this.counter[e]=this.counter[e]?this.counter[e]+1:1}cardAlreadyMaxSeen(e){return!(!e||!this.counter[e])&&this.counter[e]>=this.maxAllowed}getCardSeenCount(e){return e.reduce(((e,t)=>this.counter[t]&&this.counter[t]===this.maxAllowed?e+(this.counter[t]||1):e),0)}}var T=n(32808);class P{constructor(e,t,n,i,o,r,a){this.thresholdToResetPushedCommonHeader=50,this.thres
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2667
                                                                                                                Entropy (8bit):7.821844136926854
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAHK1BOgjnMTQYIBgqAQWMMkklmnDY7AWsSPrMZoaiGKB:gEnwgL6Q1PABMwAWLrnXG2
                                                                                                                MD5:02258F557BACA4E5330D0C056B46DDE9
                                                                                                                SHA1:E2F1342514E33215630A63EE40E08D4DA1B35EA1
                                                                                                                SHA-256:683B3509384EDEF6410EFB6E6B3C13C4D5B388AEEAA5B005C10D892533B4462A
                                                                                                                SHA-512:6306CDA9FC55923062F7F9C540DD10F1B4DA6CD82DEC32AA24A6F4912A13AECE359D7A2D5936B20E5F0EE6F9AA620F24CD72479A65CCE5CB3BC2AA93DCCD7F84
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...s.L./....P......3..A.......B.M..O. o.>9N".?..2.....s.f..2y......D#.4.S.o...<O%.....|.y. .L.d.'.o.'..KufZ;..". r.}.F.Z...z..Z.N.Z.P...r.>...?..-.......]..W...H....J..=.8X.~.>........5..3m5..=..../.;K..#Y..f.....q..3....T..q.[.q..qT}.W.q..n.n.z........K.....&" .....o5....D..5..[\X.ag+$......%9.g~f...#...u`.^...P.04*...\=...c.....k.....g/.<....?./..M..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):654
                                                                                                                Entropy (8bit):7.519303830008922
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/2AQ3opL1Fh4RCTTIGt7t0TcZ8GnJm7Y6Hl/pfg9WH6C:oAQ3q1T2KcGt7Mc3Jp6F1gUH6C
                                                                                                                MD5:006187EB3C5091D0A8898CBD94D26771
                                                                                                                SHA1:A0F17A0B1AE2EFDDD1AA75DA3992D766976CB77D
                                                                                                                SHA-256:EF361D53F15D3B3BC9699E579C904D96AD4D05730082679B8FCB17A91C2ABDF9
                                                                                                                SHA-512:FF9CC2CD2BB455F09D6E08E9631F2D7D42E622114489E370E1A8B703F353BBA3E916EAE7D6D30B9BA8C6FA4730F4311B52D284DCD87E5ABAA00189790D1BD6B3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.jFXbg3L7Ce_1pS4_IOR8CA&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...#IDAT8Oe..oLQ..?TWl...`.j;.....V..X1.!.. ...V......'..h...f......vb1~.......~..s...w.S.....FI.....;U.g.5nFz.V4k.b..#i.w.kY..q+..,./c..5..)..7.t...4....[e..^..JN.h.Q..b.......s.x..Z...FY......j&z.J.pO....F.].....^..!...../...HK..r..^.".8a..z:.H.2k....R$..Q.tB...~..c.o....Py.8hc....z..z....k8...[.1..\..Icbo.WE...H..D..E!..c...I.1.}Z.(z..(v.4...+...h.7#..A...C&..O.....nG:.n....g..K9Fpb>.h*............O....._e-.....9.]...w.....b..^....k.............k.x.ee.....A..p6....N....si...V....&.n...6^.xKb.@...3.o.Ze..........W....i..}.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 10 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):114
                                                                                                                Entropy (8bit):5.609573243055967
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlHvtjBjhUCGuBqNsgvGMmN7xaNFS8g1p:6v/lhPNdsNsbR8STp
                                                                                                                MD5:2794D0FAE4C0E445BEC192BB10554670
                                                                                                                SHA1:9D09E5B7347AFF22C8AAD391A01D1CD300CBA8FC
                                                                                                                SHA-256:3F5C9C4506C54C531043FA208D6584F039E2B0B62E020E123DF1F068074DB9D9
                                                                                                                SHA-512:74C61290EB32342A70B3ED0EDACDD558E22A15C77C081318284B7E832F254EBF64D5410B8493B8FD197C1C7627DB69CFBF061AF6A4CBB0999E6578B34B6335B2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/nQnltzR6_yLIqtORoB0c0wDLqPw.png
                                                                                                                Preview:.PNG........IHDR............./..@...9IDATx.....0.D.#.$./.(...U...`..A.#i..(!..o.>.T:=....f.....^...7....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):997
                                                                                                                Entropy (8bit):7.153932489357033
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKBMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3BJjgIl3/plEt+7X:c2D7uERATtgU/po+j
                                                                                                                MD5:94AC93673833544D810315990D22A2E0
                                                                                                                SHA1:658B498BE4679FE494C0F926AA96085695DFE11B
                                                                                                                SHA-256:E47428805D50C49EA9B19066F46505FD7BE88EC7DCDA6E39F34B2E88B53449B9
                                                                                                                SHA-512:3A0AB2C64CF41CB62EC298DF8DA414AE7608BADC17529CD6FC993F1B3D4CA7C902EA44B61F4956AC38D7E152169F06ED060B9CF6636A4E05DF3530C42B907735
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.4b522f35c604949cafa6113d74d77c02&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?...,..?.Q.o#..[..$+3...{q..FB....ES....l.$...A%..,VXe..W..P....c_$xo....gs..{%....N......dNzd..`...'S.k..nX.27V98.2~..Q....x...*k...z5..N..D.|.L.~.{9.m/t...{....o......q...5..._.I.......j.....L..|.......o.lo............%.4...z.................=u........O.....>c.............?.k..w.?....t......D...O]...j........1...`..v...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):763
                                                                                                                Entropy (8bit):7.604558469163089
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7eUBcVS1vY92aYoIfU3lLdjU4HJd3VpS8JXn8R9brQ9PAW5J1AjAEN0bsy9T9:acVS1vYXFMU3l9U23V08JQ9bc9YW4AEe
                                                                                                                MD5:9F850988E6079ECB2F7AECF8C667BCEC
                                                                                                                SHA1:A99785CECEDDE336EA323BD2517D30C3E0CDD5B6
                                                                                                                SHA-256:37207D17E1CD8C2D8B497E1A76BF14BC1F2E980F6455997FCFB79B24FEC4D885
                                                                                                                SHA-512:F74BF89F4A29806E2106EDA295D1D09FEDBDC0EFD18730E86EE074EF778F3F9642898EE5CD3E595178FF04F2D660EE2B987644C329569D821E5C78943353C103
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............;0......IDATH...kSQ..M.%Q..L.K&..Dh...B.P.`..5H.N...).!.&V.."H...CT.4)..J.C.K..M.(I............{.=.w.{..:b......`...Z$..+..,L}M.mv-.v.>....r..Y.[.Kv..../......:.TF...Z...dR./.6.x.[.t.K...5.|.K.x...h.u.......6Yk..n.`.Jt_S..v(..f(.c.....Ml.4G.8..Qn...p..A..|..M...\......B..K.%.S.....{j..S./...5.tN7....h.A.T...+..{9H.Y.'.[j@..w..7.z...9I...C"?..=%vI.x.F<...f..t.J....Z.v.....P...R?.t....L..n._..b.o..T.........L&./...!.%]..x...Xa"..<B.D7.w..y...X.".z`...G...Q.a...).3......i|@...|\R.f(.K...5....@..P..P......Q6..c.6.H...t.I......A....B.<..B.p......hJ..i.Ju]N..*Q....x&.....T*.e...;.M...,....E...,c?...".{.........I.;?@.c.q.}...].:.......J.T.]....X......d.j$..3:I..G....``e.."..Q.I.[.n......*;.=.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):604
                                                                                                                Entropy (8bit):7.403436749830944
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/kFHaJtc+uJxOdwmRvYCYhFEVlyOoPlBDHl1eGroaxhKVR03Y0eup2GUhO:wa4+uJxkwmRxYhFClpSlpl1m+hgMY0e4
                                                                                                                MD5:FCD834B4DA4E35945320F38230A3803C
                                                                                                                SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                                                                                                SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                                                                                                SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.m1iod5ODNIyyKu23kGIllQ&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):142872
                                                                                                                Entropy (8bit):5.75936561498997
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:pRW8GvEWU1SH6Z9fKZlxgSh4UPM8EhqMqpMeMFksTab5ULlhy:pRNHUlxVh4U08Ehq7MFkvb5UhE
                                                                                                                MD5:73250CA51707CD7BD4CED80401692E94
                                                                                                                SHA1:125A96AE5E0F52F96692C1E1C9D30CE1E5B62206
                                                                                                                SHA-256:25D296A743548687F5C85545DD722A913536D056B9BDDA0A96218E1BC17F6C11
                                                                                                                SHA-512:8B92B137D60F77FF1EE5BB0B98A6A468ED537126F877A6167748D6AED62528A2A3BA46300E352675D62154C3302C48AB0B8783193E1BDA151EB7D71F38E31FDC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(new function(){var c=['C2fUzgjVEd0I','jMe9','D2LUzg93','sfrnte1LzgLHrwXLBwvUDa==','ywXSB3CTDg9Wlw5HDMLNyxrPB24TyNKTDxnLCI1Hy3rPDMf0Aw9U','Aw5qBgfJzw1LBNq=','x2uSigv2ywWO','y3vZDg9Tx2zPzwXKCW==','DgL0Bgu=','tKfm','zxz0lwfWywm=','x191DI4KD3jHCcG=','qveTr0fe','Ag9ZDg5HBwu=','sfrnta==','y3vZDg9Tzxjjza==','q29UDgvUDc1uExbL','Dg9mB3DLCKnHC2u=','AgfZqMvLBKfJDgL2zq==','w0vsuL9nx0Lewf0=','Bg9Nu2L6zq==','yxjNDw1LBNrZid0Gw10UC2XPy2uUy2fSBcHHCMD1BwvUDhmSidyPoYa=','CNvU','y2HJzha=','renm','C2nYAxb0lxnYyW==','CMvWBgfJzunOAwXKCMvU','rxzLBNriyw5KBgvYtM9UtNvSBa==','ywn0Aw9Ux25HBwu=','lI4U','rv9hte9cquW6ia==','ugHrxgHDBh0=','phnJCMLWDcbUB25Jzt0I','w0vFwfrFtL0=','jNnYyZ0=','qMXVy2TLza==','AhjLzG==','y29Uy2f0','y2XVC2u=','y2XLyxjuAw1LB3v0','C2v0sxrLBq==','Aw5KzxHpzG==','y29SlxbIyNm=','u2vJDxjPDhLfCNjVCG==','DxjS','Ahr0CevXDwL2','w0vsuL9exq==','C3rHy2S=','zM9YBvn1yM1PDa==','C3rHDhvZ','zxz0lw5MBG==','Ahr0Chm6lY9ZBwvHz29SlNjLDMnVBNrLBNq=','ywXSB3CTDg9Wlw5HDMLNyxrPB24=','CMvWBgfJzunOAwXKoIa=','sgvHDNLbzeLUDg
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18751
                                                                                                                Entropy (8bit):7.964148634898666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GF+IqihL5TUKMadIr09VM4vjagY5JuXURaWdGnPRPoUspHiw9M:GF+IqihEadI49G4PiNinP5oUq19M
                                                                                                                MD5:A21245B5B47D43B2B01F69F76DF96E76
                                                                                                                SHA1:0AF350244212C46F1AE305767F4AE8C8A244A9A5
                                                                                                                SHA-256:DC6D960BCB1FFC5F390BFC87DA014BECE38D7656B09D984390918C8778CBB8FF
                                                                                                                SHA-512:4E98602BA5704F070D66958229C3FC9BE0DDBD754104BDB29B1540F5B66AA9EFC00EA72B7CD518206AED5E19DAEB71B9B8B63AFE8D201A4C039F4BC17192A2A3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT._Rrnb2YRnbPgeHy-lSoZKS&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}Yo4.j;..gq9Y..........S..F.f..[]7.D........[r..r@.j.....{i.l.uW...m.5.69#..... ..#..<.~'.j.3.,..._6..J<.>O.3...x.q..N.w..nqZB^3I.X.ZC U?31$|.......5...!......p.mjm...V!B.m...F.Pq.........t..7...a..[..3..{......?..M..,/..bG.67..z..D)...{].....h.....N......DE.H_L)....o.Vi......r.y0?.....t-2]~.5.Lv33..Jc$.;~o..[...W..<C.ky.{{%..\|....7.z......c.I..g.......y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):25174
                                                                                                                Entropy (8bit):7.9651529325995565
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:8AX1mqswF5EAWfJGJmrbGDFulFfb5omtio9QG7V2nPg77:8nmjz+GMmDF2bmU9Jx2P07
                                                                                                                MD5:6DBE06A865BE735D08283042A603956A
                                                                                                                SHA1:2FCE70588CF46EFFF613585CF1477B2709893190
                                                                                                                SHA-256:FECBA07DB433988C4B8A39EDB54D8B27E22FC18D911202E77C6C2414178D8A83
                                                                                                                SHA-512:E2980AD584DE2247FDF83742C716B1F7E9305C367D29EEC07B0419D23ADAD156824B725DF5A130777784111081B9E220924920DDE700DD6A602527D50A412558
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=ORMS.7749d498d5407a0eaf8b6e14f370572f&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....2.=...E..6......++R.I..z..;.X...L..|...........f........|#....Y...|.guu..Q.A..FG..[W.....h.......o..]..<.....;...G7....F3....{...g...~.|J.|g.....+H.....3...p.$n{...o.?i...5..?...0.v.b4..}....E~m.....(..'8........d...3\c....).Szn/g5u.dt~-....7.......lU.......ygv..v.'...zG.|....X.?.]G..'o.....]r[G....u.S.......>...s.....LV....@.........%Z..s.q>$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3679
                                                                                                                Entropy (8bit):7.886913815947746
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERADxVLKYtpmuAB6MALVQY5oJiLk2d3yZjfGnj5btosnjCDmsz+kwl6/zX:8zhE+VeYm96FV95o+k286j5tKJsf/MZ
                                                                                                                MD5:80DE6C9D32E5CA6BACDF05AE6BDE6656
                                                                                                                SHA1:697B8B4BAF1D3C11C56D4461D94EC3C6607039A7
                                                                                                                SHA-256:CE4D3F32A240185E1B000C13BB91C39AB8696E3148ABF876E7DCB42A5CAAB5D8
                                                                                                                SHA-512:2C041135E54ACD4B4D865941818397917B368C82196F19DD2CBD5183F625546E4734F31BB68D5A6DB8FC3F0DAABCF6CBD84F82AD6D0A9D19CCF6963572A7A805
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_iM2bKZ5CzXJs045yqIAbRQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{..;..HgnH..,.......n..5...>...K..=k`.....2......c7M.X.....]..U.>.K).c......J>..........>...........&b^6.......\}.Z3....4......rP...[.n..?tri..v6 ...M,....T6.r.s..5R[.$..l..3Wl?z...U;.ZQI..4O...Et...;.pI;.y.v.zzp.l.0i.A....&.'Q...}.....sJ.%.w.[n......P...=..'N....c...d..*pN}~.....\.8[.z.....@u...1..Aol..j.t....~.i....[.......\...[..Q.iZ.5......O..,E...q..[.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2349
                                                                                                                Entropy (8bit):7.759236243374299
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAF0D3ynCUftdI8ur9PqKmU+HDU5ZP1pz:gEkg3bUft1sPNEU511pz
                                                                                                                MD5:944FABCCDEA488EAFAFED0B006A6C34B
                                                                                                                SHA1:C24BC46DEE6882E4024715516547ADBA654EB8E0
                                                                                                                SHA-256:C0BF817656541D7DE44BE1672524765DEFF69E3A173423FF56524BF0BEE0D131
                                                                                                                SHA-512:B1EAA8FBB472953EBF8E1D50E836E1551855DFB15CCADCB596892B5DFAF1BAA5C5CEFE4B65C709F9E9CD5A5AC8D54EF221096ACFAC57092CC1FBD012FECB0C99
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.PWsR6sDSn3SVDnb_EOyxTy&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... ...."m...j.....-.f.....1.x..o4}.?.Ki&..Lx.6S.. ...\...r..\.B..)(....G.x...=..C. ...R...m......Xcs..'..._.....Am9....vY.T..`.N....2.t.}u..%...x.>_......;t.-fU%/v:....yKS.?.[j:u..-d.N....{.K>{W.|w.....h..g.&.. .+..<.J.w..A^.*...G.Z......]..pF).1UmLC".L...H...m..x..a...}.....n.&j.].df......0;.s.....e.E..I.......O.H.:.-sU...!....Ra....w`3..$...8.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2022
                                                                                                                Entropy (8bit):3.9916721793343215
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:68ZHjfXyFE6oV5U6CLRazO4U98XDigLs6dKQ5Q/Tc6cqAbz6Fos:1Py9ZY5Uqeg9W7iw
                                                                                                                MD5:FB6716622DABD1AF35057570980CF3E2
                                                                                                                SHA1:3B29E24AB0A5E669A40816FA8650E4C374E6D892
                                                                                                                SHA-256:6F6E9D828B2E247EED3CF38C86BA56EBD9E8CE39C8C5E2F429A494770419C679
                                                                                                                SHA-512:4B03DF0C763E56B4D85A68A018C4024DD61A8DF84676F5D0EBE11566838BECA112A74F9053F0CEBD3B55AAD6369BC6DF8E15D8598284CD9DDB399B08F35FDFF3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/video/videoSeekBack.svg
                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path style="fill:white" d="M2.74999 2.5C2.33578 2.5 2 2.83579 2 3.25V8.75C2 9.16421 2.33578 9.5 2.74999 9.5H8.25011C8.66432 9.5 9.00011 9.16421 9.00011 8.75C9.00011 8.33579 8.66432 8 8.25011 8H4.34273C5.40077 6.60212 6.77033 5.4648 8.47169 4.93832C10.5381 4.29885 12.7232 4.35354 14.7384 5.10317C16.7673 5.85787 18.6479 7.38847 19.5922 9.11081C19.7914 9.47401 20.2473 9.607 20.6104 9.40785C20.9736 9.20871 21.1066 8.75284 20.9075 8.38964C19.7655 6.30687 17.5773 4.55877 15.2614 3.69728C12.9318 2.83072 10.4069 2.7693 8.02826 3.50536C6.14955 4.08673 4.65345 5.26153 3.49999 6.64949V3.25C3.49999 2.83579 3.1642 2.5 2.74999 2.5ZM8.95266 11.0278C9.27643 11.1186 9.50022 11.4138 9.50022 11.75V20.25C9.50022 20.6642 9.16443 21 8.75022 21C8.33601 21 8.00023 20.6642 8.00023 20.25V13.8328C7.61793 14.202 7.16004 14.5788 6.63611 14.8931C6.28093 15.1062 5.82024 14.9911 5.60713 14.6359C5.39402 14.2807 5.5092 13.82
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):36
                                                                                                                Entropy (8bit):4.093400348604438
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:YozDD/L6AlVwlHY:Yov3rLcHY
                                                                                                                MD5:910D9BA9C5EE610F4487314C91729D63
                                                                                                                SHA1:17495771FA83B5D04D2030CF8E4F56B7C732A145
                                                                                                                SHA-256:37D3BBF8DD241C04515A4D2FDAFAE36ECA0F33D6BF1FBD95BA94E9AB1DF22677
                                                                                                                SHA-512:6595F7B73613C1A79DC7DEA5F7574266B6C58E6BCFA9A04ECA7CA260748A2D5EBE85CCBF805B6E0B325BC7F6089E7466BE3FA995FD64BB0377ED9F021C8A872C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://api.msn.com/segments/recoitems/LiveRampObjectStoreCaller?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=peregrine&cm=en-us&it=web&user=m-2AF646779035694A120D52A8919D686F&scn=ANON
                                                                                                                Preview:{"Message":"No segment cards found"}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3647), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3647
                                                                                                                Entropy (8bit):5.296202858702182
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:Ldz+BfTK1GjYmysS9pdsgKy0IFzy0TXlQvjlXJDSQhB6DxYv2ayNJes:LdSBfTKFmysS9DEyTFzyYXOjlXJDdGYS
                                                                                                                MD5:ADA3157FB50447954886660A52D43E24
                                                                                                                SHA1:6792003505C2F6F7EB8290BF2188D7E7C64D4F6B
                                                                                                                SHA-256:857A42FE0C51D9FA18A7666ADE5634A177390A528FE288E240C5CF35BEA7A103
                                                                                                                SHA-512:A0CF4DB9EB3CD0B3276AAE61D02CDE050B608F48BAB8DC35EFED3A8790ECEB5A600CFDCEF1E0F8C162AE48DBF1996DA138F226F6EBC1F89FDE2524404936DEB1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Identity=Identity||{};Identity.headerAuthenticate=function(n,t){Identity.headerLoginMode!=0&&Identity.popupAuthenticate(n,"","EXPLICIT_P")||(_w.location.href=t)},function(){function h(n,t,i){if(n&&t){var r=n.className;i?r.indexOf(t)==-1&&(r=r.concat(" ",t)):r=r.replace(t,"");n.className=r}}function g(n){for(var i,r,u,e,o=n.getElementsByTagName("script"),f=[],t=0;t<o.length;t++)f.push(o[t]);for(t=0;t<f.length;t++){for(i=f[t],r=document.createElement("script"),u=0;u<i.attributes.length;u++)e=i.attributes[u],r.setAttribute(e.name,e.value);r.appendChild(document.createTextNode(i.innerHTML));i.parentNode.replaceChild(r,i)}}function ut(n){n[1]!=="login"&&w(!1)}var u=_ge("id_h"),f=_ge("id_l"),t=_ge("id_d"),e,r=!1,c=!1,l=Identity.hdrClk,i=sj_gx(),a=!1,b="keyup",o="click",s="touchstart",v="focusChange",y=function(){var u,h,f,o;if(!r){r=!0;var v=t.getAttribute("_iid"),s="",n="testhooks=1";location.href.indexOf(n)>0&&(s="&"+n);u="";h="loginmode=1";Identity.headerLoginMode==1&&(u="&"+h);f="";n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17685
                                                                                                                Entropy (8bit):7.961019675310799
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:G7+imP20cZ5CwQ26EbtVhDDmBuO2pNjHS0G:G7+2rZ8BEbtV5mBuO2pNjHHG
                                                                                                                MD5:36E2A64CAE4EC7BD424A1C54C2857A01
                                                                                                                SHA1:814944AB6F98747EEF29CD706007D49DA59B8A29
                                                                                                                SHA-256:17C08218B937F917108ABB936D1786BF07814752CD1D1BFF5B3A6A203C2F43A6
                                                                                                                SHA-512:CB233F2AAE2084ED2FF450F0660E7F8A2A51962BDF398BF636986AAD74B049F1A940FAADE76CE84B62DEDBE5E20B292BF7E489480ACCFBEE4BDFFFDC13D69427
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.nLK-Lmn0vAa9TpksIRKNMy&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~5....?....;.i".....9...}?..tO.h..!.>..fc.mn...........:m....D...S"@.1.....9.t..5..'F..7...|I.....]...Y>b...FK..(`..'...S.J.........vC.Vt.V.N.....S...._..>.......n.s...I.B...?.9........#...x.G...Sk9.g..&v..iS.#kw.....x.....f..F.........hw~U.......{.......&.~).....<'..K.(...e..j....,J......@.Xe...Y}j......d.4O..J.}...G........R......s[Z*\].....W!..U...S<....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13080
                                                                                                                Entropy (8bit):7.957089692081388
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HduYHWNelIahV319YFxiA+nB1KJJNxrozodrlD4Z73XstZD+/xv6EKLqWon0nV2l:HdVWNelIah+AAiB0oW4qAIEIgWwgskq
                                                                                                                MD5:7E8F72C3C71B9CCC44E0ED35717D8380
                                                                                                                SHA1:18712486DCDB67885E958B968F1BFA4F24E7618B
                                                                                                                SHA-256:AD6AE77B6720DC1E52EF72B023C359643DA018F3CF5DEFFBF4DB1ADC4477C8A2
                                                                                                                SHA-512:DD46A0F6A36D7DF44197F1DD3C42C5611391A49461B7AA532E728DDCC934E4455CF045519B2F4E535D334E9D519C30157D63D71F31E1D9AE1D7268F1478A2EDA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..B4.v{.%?g.I.......;T...ga....*.d...N...E.D...;..Ts.....d..C....e.g.X.&.,".....+I$..I+2.6.-....&.+...?w.M....w.%..H....<[7.....R...=2|.f07..v9...V.X)..3j.gJ..........]h..d.m.....}.9.a...8<..q......B....*d.'.#.=}.&..C+..g.5D#.....k.^.w..]E{f...,2F.F}....o,..ne..`.......3..^.^....M....=.\...Y...........0..ZY....`:...N...+.Iul..7...M.X.qL.s.....5$..(.w.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3561
                                                                                                                Entropy (8bit):7.829287386576756
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEsee4XKNk7PGF7h61sh5BY5pjbTBxsKFuYKjs:/r74aN2hUCTTFuBjs
                                                                                                                MD5:B9E06B8E3093DA1D9E7968D7DD5A509D
                                                                                                                SHA1:92EBFBDA0513BB1FFC5BEE7DFC53D3E0AC0674A8
                                                                                                                SHA-256:4CBD6363113B2AE75104B09972ABF291CFCA261077A36507CA588169E5EB3268
                                                                                                                SHA-512:E1F9CBACEDA961CF3D2EEA9E2ED0C72C3BF95F8F4B40B46A471821E2467B790D93A2620855F0E5BD2BAFB9EB5A3E282FDF292DAEFE393956E734D0AE70AE5521
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.AJ)..J)..@....R..p...........R.AJ(..f.)...#..Y"...m......N..V...I....I.P.K.cin|..G|}...Oj.-...L1..<.:lw-...cU.)=*AxY[.L....~......2.^kr.[Q..o.i.xT.|......H...QY.24..B1.T..5.........<.;......9N.zV..q.t<w......N.QKR0..Z.(...Q.W/wm.^N........57.|....Q".aE- ....-..+.#..O....tG...)n,Y.FN.x...H........M.....U.b....r4.......6.-....U:c......zg.I.b..rj.....c..c.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10800)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):40562
                                                                                                                Entropy (8bit):5.385253690457486
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:FZxlanm/SHAEAYTkgoHWnodqXmQ2dV4Qv31BWAGCOX4HOXi07OfsoAYKW0lJ050s:TxlUoHWnWmzYF04
                                                                                                                MD5:55206643EF8B40B3508B4FB0DC6CD2D8
                                                                                                                SHA1:49A4272C246CF2B83C77441A68659222DBD07429
                                                                                                                SHA-256:0ABF759A50F49D9111F7BB15D3FEDA5B1A1109689124EDA2CC5F0CCDEA3E94B7
                                                                                                                SHA-512:8D4B23CAA66B0596E74DA7F90A7ECA3C583B7E91B689F9B9463F48CBA90529FB76DA2ABF571CC5A36724F99D717E1ECAA6BD8BE0FD59F9E98EDC5C8DA42479A6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["homepage-footer"],{7699:function(e,t,o){"use strict";o.r(t),o.d(t,{HomepageFooter:function(){return f},HomepageFooterStyles:function(){return P},HomepageFooterTemplate:function(){return j},ToolingInfo:function(){return V},footerDesktopTemplate:function(){return L},footerMobileTemplate:function(){return H}});var n=o(77210),r=o(63070);var a=o(33940),i=o(82898),s=o(92545),c=o(79545),l=o(78951);class p{constructor(){this.preFooterTelemetryObject=new l.D({name:"prefooter",type:i.c9.Section,behavior:i.wu.Undefined}),this.footerTelemetryObject=new l.D({name:"Footer",type:i.c9.Footer,behavior:i.wu.Undefined}),this.copyrightTelemetryObject=new l.D({name:"MicrosoftCopyright",behavior:i.wu.Undefined})}getItemTelemetryTag(e){const t=(null==e?void 0:e.telemetryName)??(null==e?void 0:e.displayKey);return new l.D({name:t,type:i.c9.Footer,behavior:i.wu.Navigate,content:{headline:t}}).getMetadataTag()}getMobileBadgeTelemetryTag(e){const t=(n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (64072), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):144495
                                                                                                                Entropy (8bit):5.618753976371694
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:mnQBbNyF1Dy2PECAiQP6f4fJw2ZR2Q0QQ/J8DN9oElZCEGGHTb5yNzCNqoN6UfjS:tPyF1MPi3fJ/J6N9oEl970utKH
                                                                                                                MD5:0ED4F474FE5F411D6018AADE0A5ED3A1
                                                                                                                SHA1:32BA3F7913E39350B11DA140FB2C9C573A58F348
                                                                                                                SHA-256:F457B7A5B23C8F8FC358A921F368A5BF89EA3F51163EBFAFA16864A3A6E134B2
                                                                                                                SHA-512:855FA198B2735EBE41476C05FDBD8889361BFDB382B8AE001680D1F0E4119590BDE3EE6A7D075DE4B8348428DBD4AE5CC376091B39DB3AB9091F6A77DB478CB5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/myprofile?FORM=000127
                                                                                                                Preview:<!DOCTYPE html><html dir="ltr" lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:Web="http://schemas.live.com/Web/"><script type="text/javascript" nonce="UXkQSfwTdXT1U3fHnql9f46CBEQ+yRhGUiJ3IYKjvF4=" >//<![CDATA[..si_ST=new Date..// </script><head> pc--><title>Search</title><meta content="text/html; charset=utf-8" http-equiv="content-type" /><meta name="referrer" content="origin-when-cross-origin" /><link href="/sa/simg/favicon-trans-bg-blue-mg.ico" data-orighref="" rel="icon" /><script type="text/javascript" nonce="UXkQSfwTdXT1U3fHnql9f46CBEQ+yRhGUiJ3IYKjvF4=">//<![CDATA[._G={Region:"US",Lang:"en-US",ST:(typeof si_ST!=='undefined'?si_ST:new Date),Mkt:"en-US",RevIpCC:"us",RTL:false,Ver:"33",IG:"24C41CB47C1341B2ACD543ADD64C77EE",EventID:"66c1e738f2174f11ad0e8ddfb0a10504",MN:"SERP",V:"web",P:"SERP",DA:"DUBE01",SUIH:"IxK-1SbygY2RMPpzt68_Pw",adc:"b_ad",EF:{cookss:1,bmcov:1,crossdomainfix:1,bmasynctrigger:1,bmasynctrigger3:1,getslctspt:1,newtabsloppyclick:1,chevronchec
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65442), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):267593
                                                                                                                Entropy (8bit):5.609600327166381
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:xJJ6Sw4GJ2Uys+ty6q4bsuzvIeW9uvP5MvHSq:RGJ2MUvIeW9uvP5MfSq
                                                                                                                MD5:F1E3571C28D4D8861098A37E3F0DD374
                                                                                                                SHA1:6D855338F2B5B6CEBC458916F0C639F8821AFA28
                                                                                                                SHA-256:DB2443BEFF361860E0A45D9D32B98749F54247D6DE611B18C69329968329FC8E
                                                                                                                SHA-512:60A0C6CEEA93E27733EAE98BA7EA533C20CEAAE68D4874C8900D52530CB37466BF10B82D00CC3902675AD539CE0203CF93005DD325F8B2149D63F5B698160971
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["social-comment-wc"],{30376:function(e,t,o){"use strict";o.d(t,{j:function(){return r}});var i=o(98512),n=o(31558);function r(){return(0,n.N)()?window.fetch.bind(window):i.br}},12485:function(e,t,o){"use strict";function i(e){return Array.prototype.slice.call(arguments,1).forEach((function(t){t&&Object.keys(t).forEach((function(o){e[o]=t[o]}))})),e}function n(e){return Object.prototype.toString.call(e)}function r(e){return"[object Function]"===n(e)}function s(e){return e.replace(/[.?*+^$[\]\\(){}|-]/g,"\\$&")}var a={fuzzyLink:!0,fuzzyEmail:!0,fuzzyIP:!1};var l={"http:":{validate:function(e,t,o){var i=e.slice(t);return o.re.http||(o.re.http=new RegExp("^\\/\\/"+o.re.src_auth+o.re.src_host_port_strict+o.re.src_path,"i")),o.re.http.test(i)?i.match(o.re.http)[0].length:0}},"https:":"http:","ftp:":"http:","//":{validate:function(e,t,o){var i=e.slice(t);return o.re.no_http||(o.re.no_http=new RegExp("^"+o.re.src_auth+"(?:localhost|(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):289
                                                                                                                Entropy (8bit):4.88926455834166
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/2rPKJux6hCbwNBE6-iEj7fqjKnY.js
                                                                                                                Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1106
                                                                                                                Entropy (8bit):7.339712219134481
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKLMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3smtCs+EwM0ine5SZpd8Wp:c4D7uERA2WCs+oh48d8Wp
                                                                                                                MD5:204EF5D8465B1090987085A10DB1FD69
                                                                                                                SHA1:AF97D243F6AE0A93388C2A0BC405F0A6FB39A9BF
                                                                                                                SHA-256:49B9C795FC40CE5F699C96D4F195C01252D2A7E02F7236A58109D23F5EB59A91
                                                                                                                SHA-512:6914344F432D05B4CFB2763A11CECAD34BF9CBA2BD0A69244BA59E2BFD6F53472C6B071178C1AB60860A41772544879B5E0C64211E9631E6C6BED3D6E9C5888C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........+.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?...........>..s..WOm.|....8d...L....r.....'...,l...3.8UQ.c....}.../|........jxJ.S.|a...+..8.....g....2H.G^+...L...7..w....e.>_......V....S.....O.\_..G.7..R.......o....=q...>....K.n^..B....`...$L..p...m.q^0...0..F..k...9q..>.W.R.._.z..~..Z.<U......i.+?./.3s-..:....R....5.^..5}...-......C|...f....h.....(.W..#.._|Q^./4..<.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):616
                                                                                                                Entropy (8bit):4.5149015314658625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trALQtXJXlI+RGFGqtmGHgGqDOlZqukVmdOTmmv7+hGwHDOlnu1RJGKTKUwQaHg1:tULQtXJ3GUAmGHgGIZum6A+hGcAu1RJ/
                                                                                                                MD5:1E978829C04C5F8785E54840B6ADA69C
                                                                                                                SHA1:694B4B13063C1E8EE799C18580D2F7F111C055BA
                                                                                                                SHA-256:ECFEB63DD9CA8523E87A4FD78357D548F8A8D83FFF5B3B1325D1D22F3BA5DAE8
                                                                                                                SHA-512:333FAACB9C2E899AC39D6B24309D72DB66AA415EA836C90FF9981F7DB6AA7A621353B015D9D5DFF6B11778FFD47DCB15B19B1BCFF50BD360265EEB35A9087A04
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="11" height="3" viewBox="0 0 11 3" fill="#000" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 1.25C2.5 1.94036 1.94036 2.5 1.25 2.5C0.559644 2.5 0 1.94036 0 1.25C0 0.559644 0.559644 0 1.25 0C1.94036 0 2.5 0.559644 2.5 1.25Z" fill-opacity="0.83"/>.. <path d="M6.5 1.25C6.5 1.94036 5.94036 2.5 5.25 2.5C4.55964 2.5 4 1.94036 4 1.25C4 0.559644 4.55964 0 5.25 0C5.94036 0 6.5 0.559644 6.5 1.25Z" fill-opacity="0.83"/>.. <path d="M9.25 2.5C9.94036 2.5 10.5 1.94036 10.5 1.25C10.5 0.559644 9.94036 0 9.25 0C8.55964 0 8 0.559644 8 1.25C8 1.94036 8.55964 2.5 9.25 2.5Z" fill-opacity="0.83"/>..</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):144747
                                                                                                                Entropy (8bit):5.409833431086885
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:pw177J2HF6Xs8KFcKt7zjTIugRAOmkj8YOz+Oa6+8LvLUkZeTSv4F2AKrg0o0Qwx:pw177J2HF6Xs8KmKt7zNgRAOmkj8YOzF
                                                                                                                MD5:CC690D8D305A0CC83E0282F51F1E8357
                                                                                                                SHA1:C45371CA3F4A9305830E1F7AC6E4471682FD03BA
                                                                                                                SHA-256:B0D6FC82B00E057C446FCE44D977EE8C49A664492AA52F353308C9C439D0EA7B
                                                                                                                SHA-512:13C3A0D1F622774D29F6B8465D1E421A83273A667A1D802F3E70D0603EC70B999BAE229461E793F08C914726E000E3E1EADB3838D988170518C79C76D1BB7996
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_ad-service_dist_NativeAdService_js-node_modules_cs-core_design-system_dist_esm_design-sy-cedb39.95f54ff423ab0cce0125.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_ad-service_dist_NativeAdService_js-node_modules_cs-core_design-system_dist_esm_design-sy-cedb39"],{31643:function(e,t,i){i.d(t,{UF:function(){return d}});var n=i(43438),a=i(68054),r=i(31558);let o,s=!1;const l=new Promise((e=>{o=e}));async function d(){switch(await async function(){s||(n.A.subscribe(n.U.CookieConsentStatus,(e=>{e!==a._.Unknown&&o()})),s=!0);const e=n.A.get(n.U.CookieConsentStatus);return e!==a._.Unknown?e:((0,r.N)()&&await l,n.A.get(n.U.CookieConsentStatus))}()){case a._.Required:return!0;case a._.NotRequired:return!1;default:return}}},37213:function(e,t,i){i.d(t,{N:function(){return r}});var n=i(61633),a=i(95815);class r{updateMsaOptOutCookie(e){if(!this.getMsaOptoutCookieData()&&e&&e.optout){const t=!0===e.optout.msaOptOut?"1":"0";this.setMsaOptoutCookie(t)}}getMsaOptoutCookieData(){const e=(0,a.ej)(n.yV.MSAOptOut);return e&&e.length>0?e:null}setMsaOptoutCookie(e){e&&e.length>0&&(0,a.sq)(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 149450
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):51827
                                                                                                                Entropy (8bit):7.995448944874656
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:768:/+oQTSfgVnpaNWkI1CY0027HVaxCkBZIMoSRvSrnai3au2kzGad5kmRV:ceYFpaNWkeC1nHoxLvIbau3GadD3
                                                                                                                MD5:326EBB8DA3C86403C211F8A713F06522
                                                                                                                SHA1:82055CBACC1D188531B91430277CE0A3860807D1
                                                                                                                SHA-256:E057B68B1087F9CCB649C73AA4580168240EB42F6F80724F1EE1BF86CEA8F8D7
                                                                                                                SHA-512:5FCD503B3ED5051E57CC9241DD0940B66C87787B39AF69F66F25106C493BE0B480C02DB6F80CA11B72E1D3CD2C9F61B4616DC3F570833A04D3AE2226290B0E83
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_H0Uqy7LYr6Y7NSjywO4LTQ2.js
                                                                                                                Preview:...........k[..(.....k...L...nv..nf.-.3...x.D.....v.......,;..^.~..p..l.$K.R..T*...._......Ocp.?=k..l.}.?.m...?.G.g.;{._.~..?....M........7.....0.%.$I.\d.{.M. j..}#...I..)Fy..,.BC.%....K.. ...'N...P[x..Pz.L....o.I..D#..T[./q&..x,...]8.k...4.........#....p.A*....7I..q;...B.Z3...1#ph.C8..o.......l.d...2I.=5.F....64..Le....m..v..w0....0...f...H...Q.H.<m..2l{C|..@.=5n. F..........".]@....Fx?..P....d2...-U..f.....3K.N..awZ.....r..p.].O2oe.6....(._.'..(../.../...?3.p....'.!......a..ubb.......c......A.c.h..:;pz.,.L..6...zn.v.oIj?..|7uC?.h]...i_...r...U/{.6#...w.li.I..".r..8k.0.y.?MD....c@.D.15G0.v...br.^-.N..ivg..|.q..o...9.n#p.....J[\.W~.?..0Z\.AwzS.Rg.....vlg&;.?....n{.YOc!D,.7vz._9..i...&.)..G.}L.C/v#o...L.y6..B..Q.sU....9t.%..ZE..l...a.._^...i.ddd8..WJ...Co,.n-......r...[,..g.....;.:..0....i.>..H.+5...WL........BT..r...)N..m;..X...............*.nL...&...]]7..L.....z>........7v.paJQ.(../g:n`.!.B7.9.8.Q;.w".......z+.XZ...,.=..m!...t3z..R Q2...R..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):715
                                                                                                                Entropy (8bit):5.032953809282417
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:iggpIYa1gjMPRuQR6uqRa+IARLzayARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDO1:IIbR6uqRTxLzayARSnBP3EH0lgCmvTAo
                                                                                                                MD5:ACA7B62EF304E4E17941914622BF3A91
                                                                                                                SHA1:0D66F41D9084A43DD339DFA584D0C44FC3C438E3
                                                                                                                SHA-256:A4579184B85367432CE944BC8652024345BA631B3E16BCF6330A9BE1C45C1591
                                                                                                                SHA-512:7BF21542A5B092D32ED1BEE229447BAECDB9C2E9BDC4EC7F6CD7101F84CE67039E2142AC6413B9A231A77A427E8959B99EDBD2445C293AF54C0135C7C303C344
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/DWb0HZCEpD3TOd-lhNDET8PEOOM.css
                                                                                                                Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.rwspotlight{padding-right:376px}@media only screen and (max-width:1307px){.rwspotlight{padding-right:0}}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x432, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):65536
                                                                                                                Entropy (8bit):5.414248974025831
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:bH8Xufizt2Y6+zbOu0gzHEiGvBFFT3sy+d56qU:bAzz6AOu0eGTFT3SG3
                                                                                                                MD5:17DEDDE298F27D5C3C96BAC8DEE8003B
                                                                                                                SHA1:DF72C0D2ABAD797553AD5D3A59DD51523D9440D2
                                                                                                                SHA-256:63EF2F6801BE8F389485119286A9D14E02198978F6F665033107F714F31FB004
                                                                                                                SHA-512:9FFB8C7451DDDCF30F9A94530CEDCFB79F049D676C2107E8CAD224F7BAE14A487BA14BE0DC886F0FE7631203BB38BF029040F8955B60D2CD7778ADE39BB9A15D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?...T.9i.<~.O...9...s@.".#j.gJ....i...@..'8..<...j.Lf.......2e$nC.....l.(..'5(......`....=.j..go.xJ+X.\J..j.Hjm-.76.....tB.3n.../.qW....q..c...ErL..PR..|...Y.>.cJ.y.|/,...d...T.74.8......$S...Q7.Gw.k..E3`.......:Q*J.V...."lc.1.3*.....f..K....fm....qcM....!...`.z..=...g..s....c..!...~..U.f6.Q.#=..21d..q.l..).QRR.....#..U.{[sr.......4.F.Y5.asj+eU..M@.9..q..........c...M.G.(.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14250
                                                                                                                Entropy (8bit):7.948743415236792
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Gzs8oWlwiF/NANu3V82hKmGQb255zdtnXtJKNH:Gzs8Jw29V82hBG8iDbG
                                                                                                                MD5:D91F7F17F90FF6CDA392E231BBA87379
                                                                                                                SHA1:B35D999FAD075569DE51ECBC9293369C04B19DA9
                                                                                                                SHA-256:52D9F9837923C28D2057D13A2C6E637D46AE0F94926706BB3018C22E101BCDEA
                                                                                                                SHA-512:46B923DD29F77C239AB82A2FF81EFAA838A5ACB08D38DBD5C5B43E906634DB406AE82E0E01D1D26B0EA65203DAEE9732A742D5DA180A451E63577647D3AB1863
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.uOVWbI0ltMkOroJc9WjiCC&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8.....goE...t-U...a9B.2#<.J._K...l..3Z.r..^0..}.'....|.'............D...G .............{.GO.|....M...`b..*>o.jG.....e..@..o...!...'.O.u..O...!.0>`P..''.:..g....*d.I...X.....c'h...T.....%Q9......hwa..T.*z...f....w..d...yc....J..x.V..I.R.C.zc..r|o.~._iz4..4..f.$.L...]..~/..E...i..a..t..y.r...p.=.K.M..p.,G...r.eR;..w..cS.o....Jp8..^...k&.~wW.wWSY..n.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13964), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):47168
                                                                                                                Entropy (8bit):5.579792134662762
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:7ju9Okiq9JcLzZrgHmr3tfZThBkg5OW4UES+B6NFoNtfji4UEpkon1NTg2Y:Ayqg6ur5PEyFqaEpkd
                                                                                                                MD5:23DEF0876D24BE4E2C4CB5D6FAB4B7AB
                                                                                                                SHA1:5B19D5630700F385BC22A0469B65326A54F73DF5
                                                                                                                SHA-256:293293F1DB0506DFD5C8C7569AFBD959C2ADA04CA1418130C1FB867FB7E31936
                                                                                                                SHA-512:6AF211AFA75856565F36BFABAF0174992F3A71AB7C17138DAE0E979BF900C84806D27A0C310275A4732B24F11E7F7B661E4A5DE2C1BA9D667714A7AB8CCA8662
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/news/feed/infinitescrollajax?InfiniteScroll=1&fcvid=33E577E4B44B65A73DE1633BB58264E9&fcidx=12&IG=41A39A44E3A34612A1432E62363B6EC9&IID=news.5440&SFX=0&first=11&enableCluster=1&cardNumber=4&mnaStart=12
                                                                                                                Preview:<style type="text/css">.b_dark .news_fbcard{color:#252423}.news_fbcard{display:block;position:relative;height:100%;width:100%;color:#252423;background:currentColor;box-sizing:border-box}.news_fbcard:focus-visible .na_t.news_title{outline-style:solid;border-radius:2px}.news_fbcard.noimg{display:flex;align-items:center;background-color:#fff;background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%);transition:.5s}.news_fbcard.noimg.wl{padding-top:34px}.news_fbcard.noimg:hover{text-decoration:none;background-color:#ccc}.news_fbcard.noimg.bacrd_0{background-image:linear-gradient(44.24deg,#253d3b 0%,rgba(37,61,59,.6) 100%)}.news_fbcard.noimg.bacrd_1{background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%)}.news_fbcard.noimg.bacrd_2{background-image:linear-gradient(44.86deg,#032c41 0%,rgba(3,44,65,.6) 98.93%)}.news_fbcard.noimg.bacrd_3{background-image:linear-gradient(44.43deg,#124068 0%,rgba(18,64,104,.6) 98.51%)}.news_fbcard.noimg.bacrd_4{background-image:li
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5738), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5738
                                                                                                                Entropy (8bit):5.114371070471245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                                                                                                                MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                                                                                                SHA1:27399487B23109021F178841013D476F92B057C6
                                                                                                                SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                                                                                                SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/JzmUh7IxCQIfF4hBAT1Hb5KwV8Y.js
                                                                                                                Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):88
                                                                                                                Entropy (8bit):4.683992233656003
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:aFqLoT3wCXjGMZmBzAZvpXJ9IxYn:aFqL0nzGMZm1AZtIxY
                                                                                                                MD5:49EA2DFFE4082E845D26D68ACECAF77C
                                                                                                                SHA1:D327D19729111FD886989D781BA1170EEFC07451
                                                                                                                SHA-256:93B5A28AF39C5B56D2BF918294D1945A75513798AA34D473FDC7B2CC9EA43AEF
                                                                                                                SHA-512:FABE7BE6566A993506BA62375842794AB5CAAE99F4C73649B5E5872E047F76F037021CE10BFED6158B1F650418E1CEAF4CC53D7C1D0E3FA9AA4008E074EFB659
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/service/msn/user?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=pdp-peregrine&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON
                                                                                                                Preview:{ "@odata.context": "https%3A%2F%2Fapi.msn.com%2Fmsn%2F%24metadata%23user", "value": []}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7904), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7904
                                                                                                                Entropy (8bit):5.210128433799637
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:bwIXI1OCbMffXcAfKs0VrLqDK2M1JuSa+8d1ojsanRhW8O7L2K:3XIkCGf2V/CJM2R+Wgi7aK
                                                                                                                MD5:D1242D3D1FB1EE7B0AE25C225BEBC25F
                                                                                                                SHA1:0CA74EDAB90A46B00E7DAA3C760409F077A0E426
                                                                                                                SHA-256:43D886A1EFE63DF7452DEE5EFC0B78108A121F2DE21242EB4EFCD2287E683446
                                                                                                                SHA-512:6FF8C77ADB5B266610F007C49C2764FA3FC91EE3A645EB852CC41B556E1682927A3055D0FDC4230D9166A573BC32A9DEE7DC85BDE4445CF9EB4242151449022A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/diagnostic-web-vitals.9f494f05cc15d13fa00b.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["diagnostic-web-vitals"],{40219:function(e,n,t){t.r(n),t.d(n,{Cls100:function(){return X},FCP:function(){return Y},FID:function(){return Z},INP:function(){return ee},LCP:function(){return ne},PreTtvrCls100:function(){return te},idx:function(){return $},initDiagnosticsWebVitals:function(){return re}});var i,r,a,o,u,c=-1,s=function(e){addEventListener("pageshow",(function(n){n.persisted&&(c=n.timeStamp,e(n))}),!0)},f=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},d=function(){var e=f();return e&&e.activationStart||0},l=function(e,n){var t=f(),i="navigate";return c>=0?i="back-forward-cache":t&&(document.prerendering||d()>0?i="prerender":document.wasDiscarded?i="restore":t.type&&(i=t.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (37980), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37980
                                                                                                                Entropy (8bit):5.327601652429393
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:TxpSM5yB8lIFWNIPVP0JZXTPs9IgoDVviOTptAuLSAEREGhgdyfdyKAn8CLhab9B:lZ9Gi9n8QhyvXv
                                                                                                                MD5:AD60B88171AA85E914A6EDED9668D5D2
                                                                                                                SHA1:121809E3F6B396C90AD5A183C440D8FC15272C72
                                                                                                                SHA-256:BEB256DC377BDEBAC9DABD3265CF1967A8AF29A2004BD33676A56C443ED101CD
                                                                                                                SHA-512:F4BC7AA1F81A5014087E6EAF4B6D449CC6B0FC34CF3D9C9E156215C74700A242280E73440F4D971B2205A72EA6373475A5AACB4BCFDF01D876B2D72C61EEBBAB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_ad-service_dist_native-ad-sdk_NativeAdSdkService_js-libs_core_dist_services_ImageService-9edec8.19d14934dd404b4ed9e0.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_ad-service_dist_native-ad-sdk_NativeAdSdkService_js-libs_core_dist_services_ImageService-9edec8"],{30237:function(e,t,n){n.d(t,{R:function(){return L}});var i=n(61633),r=n(8780);var o,a=n(88826),s=n(88677),c=n(20009),l=n(13334),d=n(55524),u=n(291),h=n(23549),p=n(7476),f=n(56687),g=n(72626);!function(e){e.AdReturned="adAvailable",e.AdNotReturned="AdNotReturned"}(o||(o={}));var v=n(20368);class m{constructor(){this.groupedAdRequests={},this.adRequestsInfoById={},this.initialized=!1,this.handleAdNotReturned=e=>{const t=e.targetId;if(!t||!this.adRequestsInfoById[t])return;const{_groupKey:n,_cancelled:i}=this.adRequestsInfoById[t];i||(this.adRequestsInfoById[t]={...this.adRequestsInfoById[t],_fetched:!0},this.updateGroupInfoOnAdUpdate(n))},this.handleAdReturned=e=>{const t=e.targetId;if(!t||!this.adRequestsInfoById[t])return;const{_groupKey:n,_onAvailable:i,_cancelled:r}=this.adRequestsInfoById[t];if(r)return;co
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2443
                                                                                                                Entropy (8bit):7.811574490589358
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERA+sSPm+kghoan8nWE50JUgy5SbqGlEy3zvJBCQsKPYNuG:gEjsOOvan8nr5MUgy5mllNYQsKANl
                                                                                                                MD5:09718492B611A03C0F0F4A107FBD8F1B
                                                                                                                SHA1:BEF62AE56FB2B8800A11DA66D7BB963489F7E57E
                                                                                                                SHA-256:32C1B89BBC605253D16A6501BCB91353FAAAF984348061755209E4AB7ACFCE76
                                                                                                                SHA-512:70525009F24D82CEF41AA665028753B98FD1AB0630577C9EC29724AEF688EB6C38D2A4828E3EAFB752B42BF6698E4CFA677194EB0F74C9C6CE06808DD72090B7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....OL......h.r.._.......+.o.x.Z...iWm.?<d.\{....O.".g.mu.P.*.E..u.kRp.6..tW6.qj.G...8.Y...K.................Ug\..m.[i.p.,i<.C.Vl`g.M.+.W..L..F...'.]N.=.h.r...F.X4{.P..Y.B...[....P.O.e..x..].u.v.......t.......O6.C.....-.#..?....q....1.n;..,....cP.XA'(....up......#..+.....f..&.(.y.S..f.....:++.R...*+_.?fO.*w??.F~..o.o.[...+{.<...i.l..1...}k.....k..c.I.Sk.f...^..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3067)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21191
                                                                                                                Entropy (8bit):5.52487653822086
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p/vXb5bq1TCeBHVRlKhVGPUVTZi/FQ4aKWBE4vpSHf7d+PXIfXwCyuRfpawJ7Ex1:p//bFqhZp2wPkTZitsVE4vpSf7d+gf3k
                                                                                                                MD5:BE6C72E5255E681C6752078EAB54DF14
                                                                                                                SHA1:632EAD6B949489487A6EC202147631618913F22D
                                                                                                                SHA-256:AE724F37ABC9B1277CF034DCB33752AE4DFA181103C578F15B7CD28A1CC6AE56
                                                                                                                SHA-512:ED1E7483AE9C46F8108D1DDBD20B4926832F6E1884849A60F13E3030FBF59148B8E0D4DBCD4124682E68926A844C829DDD91AA21B44265D6B583F2A3740F0077
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20240814/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1145
                                                                                                                Entropy (8bit):7.33197883672594
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKxMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3EzEjUIPTCosu4qJIYSJ4B7U3:cmD7uERAC4UFpBMtC3
                                                                                                                MD5:0A2C06F8D4431BCD132474B7E8F99FDD
                                                                                                                SHA1:BB6C2C7555E6667E6B796E9DA55DF85A325349CA
                                                                                                                SHA-256:24B9EB8CB60A5AF0516CF2883873CE3A3EB08DBD2043ED343AD06ED62CC6F510
                                                                                                                SHA-512:292E0D5CC8B8BE0F8DE6D94BD71E718776C5E7741787008354AB782F6D47AD9D3F173FCF7AE486F403610E3AB5275100671FE73C8FEE47383B55E6F1FBF3EBB6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.323715dbb9f63cb2003a10f3d6c907c1&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....#....~,.f....Y.r...0...B.v.q\.......?.-x...i.........d.........9kk.s.#..}.Y.o..C...oo..3N.LE.... .e.pNvmm..2.F.../...>....N:.....n...>......R.Ge....Ft........I....<.E.y....?.O..|]...v..._..sF.D..4.......}i..w...b...013&Y.s.........],T...V.Q.pO.`3|.U.i.)5...#../..u..&o...F..o..M...$...x..0..3.+.....h.......F0..H.Ge.I
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1838
                                                                                                                Entropy (8bit):4.845652980110635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:8HeqIi4KWIrArmq63aPQRu52XcujdGUesvKsqi7aV:8Hezokf6Ml5R6yyK4aV
                                                                                                                MD5:8517D87F36FC426898104E4B3E1AB6DB
                                                                                                                SHA1:8D3C8F1ACE6794B524A33A41866482FDD126B9F3
                                                                                                                SHA-256:B2D318BE8AAE078AC3A6A6E67B65128DADB1F4E64B7E68409F30C1A3F0BE09BF
                                                                                                                SHA-512:775ED0F991C15CB7D3C48AB510D35D91F92A2AE4FBB464D57E62047CF496278094F230448A2AEA50A64C6561398129843DB16ADE7458A14506F589F1525C0561
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1g7fkP?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....YIDATx.]..h.e..?...~.n.6.n[VR...$Qz.sqm0$m.d..a..].6....#._C..N.[9*..,..mD.IKq..A..rC7......=.A_.>....y........a.&.~......4*1R....,O...Y..d...9(5.....6Kl..=..e.W.%L]..:8.L..k......u..F3.C9=Sy.6VA".@U=.-O=QkY....a....H.....c..@]V....r..W..t...61...S=K...XVU..M.8....w..f...F(..+.K...w'.s.o\...L8.ln......<..)...2..]..yJ........QT..[.L........*p.......]G-3.....T........F2../:q..m;H|....]../...\j...dO....G....}$O...C....V..VSM...2.....d..#.l......C..]..nE....[........&....j......k.b.m.M)E.r..r.2...N.5~.p....X..E<Y.l0..v.....6T.-}..0.V.....%d....u.c.E...|.......nE.q...q........ET._..8.75..~'....s>.?........2....x...A.......oj%;s3..{D......?{B.....Y.aN.._.Sz..E.:.YWO......~....k......^..'...KI;..(...0.3..2S...O}..C.W....liB}...v.uf..<.O.l.h...|...f.3..YS.}S....f.Y..0........~ /e..v..:..ABR..!....b:..i4G.{......?.[9. ..=....IEND.B`..................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4053
                                                                                                                Entropy (8bit):7.855396585614151
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEwI6ClViqvOa3Fz1K4ZTa3Du9pVl+Ycx62BpyYo+3M4:/rTIJViqvrh43Du3f+YcxBKi3M4
                                                                                                                MD5:EC61D1D2B0517521931BC94951D38927
                                                                                                                SHA1:64EBFB16E45CC2F3EB6829D2FFCA458B9BDDEDFA
                                                                                                                SHA-256:03C081B7C5D056ADB7A3CF684963C48BFD84549840F93E8130617F295FAC8B4B
                                                                                                                SHA-512:623D38C5E3FBE5F7AE5D4E9AA924BB46875D201280D51DBAA122377148BF3D3CBA30A796A61DD37B8AF04A13D61F2EEF5DDCDA5CB1437A354AE789BF489D4E2C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..# .2.j.F..D.(........&+c.! $+..{7...N.9.2...{...d..V...nG.z..R3I......>...i.S... .v=(...c4.b....~...G.&;.t..h..1.4...h.;.b...Z\R..E;.b...\R.P.b...b.&....2..T.....{.7..j.do.U.WY....$..Kd.....S\....]..'.Eqt.$...BI..a.p.h.S....Q.....(.v..c.L..X.{x.I....y...=.d.ea....zSH.J..a..0FG..ye.........T.#.>.S...~.....w.dr=E:.c\.r..x. ....|...i.DE,..'".....*...w..(....(...c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (16057)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):121654
                                                                                                                Entropy (8bit):5.401835460797737
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:k0SXWFn+9ga0jddfPEtsMkhVUf8g3E0d2Vq/8:eXKnXa0jrKsMkhVUJE0ddk
                                                                                                                MD5:D7F386E0D20D1291928E67E4A9BC8ECF
                                                                                                                SHA1:A2C8D4AA1192041C2AB6441A9C05E64E10AA4D92
                                                                                                                SHA-256:FFE451CE83291C79D8791D95120D2EC0FCD414CA7CC3E65612B417BD1296843B
                                                                                                                SHA-512:E1E94E52EB90D6117BB8D5218D3267AFE852B49CA6A3E7FEDDC8234106B7F4EF781EC9F7555FDEFAF4E4BD73BA0FC2E57D59DF7D3A74789BF98F7ACFDFFED527
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/common-segments.903625032c2ffcb40f20.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common-segments"],{39687:function(e,t,a){"use strict";a.d(t,{p:function(){return x}});var i=a(33940),o=a(23549),n=a(54175),r=a(54297),l=a(28904),s=a(42590),d=a(99452),c=a(93893),p=a(94409),h=a(12912);let u=class extends l.H{constructor(){super(...arguments),this.nurturingTriggered=!1,this.showCF=!1,this.wideCardStyle=!1,this.callNurturingToTriggerCF=()=>{const e={id:"popupCF",group:"Functional",placementSource:"Internal",surfaceModel:{surfaceType:"ContextualFeedbackCardLevel"},contentModel:{title:"cf title",description:"cf description",contentType:p.J.CallToChoice,choiceOptions:[]}};(0,h.$0)().then((t=>{t.sendInternalPlacement(e),o.M0.addOrUpdateTmplProperty("cfNurturingCalled",this.cFId||"1")}))}}connected(){this.config=c.L.getConfig(),this.contextualFeedbackData&&this.contextualFeedbackData.cFId&&!this.config.enableThumbnailCF&&(this.cFId=this.contextualFeedbackData.cFId,this.config.disableCoolDownForCF||!this.hasCFShownRe
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7343
                                                                                                                Entropy (8bit):7.913385314273585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/gEYiadt6dL2j63Ek+DBYBTyA5m2qCsDpJ9xtiYJAzC0Ck15dijHB0nXsYtgFYkF:/g3jdgMpDBYBTy7XdzxtWf5di7COFRDx
                                                                                                                MD5:E3A485CDBAB20587BEE73B7656886CBD
                                                                                                                SHA1:F00E8A483311C55EB32F262E2BD4FBF69C379137
                                                                                                                SHA-256:572C8037C56B84E58A37A4F88559A67EB2E9D468DBCA72EAF2289B702D05E82A
                                                                                                                SHA-512:C9AE9879F6E91CBC563A436C648CA8ADC8796E7E449986BAC06E4F03E4F08C977A3F4F773A9BA07E04EF664D09AAA946446F0CD8DB8D04BFD8A38064F2B238F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...,......j..V...*N.....N.8P6..4Q@.-%-...A.<-1....H....#..eJ.R.s...-#nrX..D."T.i.............Q@.KI.3@..K....1.i...4.Q@.....N)....9$.Z.pa...1dm..e......jF4.iR:T..".X....d..qR...A..P.......Pi.(....!...S..".C.)..K..A^)......(..y... .Z.5....Q.... ..b...r...t.J.r"T.V:.(..@...O.J.-.HP)i)sH.........(...aR".4"w4.N.$5.Td.<TE..;4..sI..=M)..8....i....21.......V&.NCA..pi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (37980), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37980
                                                                                                                Entropy (8bit):5.327601652429393
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:TxpSM5yB8lIFWNIPVP0JZXTPs9IgoDVviOTptAuLSAEREGhgdyfdyKAn8CLhab9B:lZ9Gi9n8QhyvXv
                                                                                                                MD5:AD60B88171AA85E914A6EDED9668D5D2
                                                                                                                SHA1:121809E3F6B396C90AD5A183C440D8FC15272C72
                                                                                                                SHA-256:BEB256DC377BDEBAC9DABD3265CF1967A8AF29A2004BD33676A56C443ED101CD
                                                                                                                SHA-512:F4BC7AA1F81A5014087E6EAF4B6D449CC6B0FC34CF3D9C9E156215C74700A242280E73440F4D971B2205A72EA6373475A5AACB4BCFDF01D876B2D72C61EEBBAB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_ad-service_dist_native-ad-sdk_NativeAdSdkService_js-libs_core_dist_services_ImageService-9edec8"],{30237:function(e,t,n){n.d(t,{R:function(){return L}});var i=n(61633),r=n(8780);var o,a=n(88826),s=n(88677),c=n(20009),l=n(13334),d=n(55524),u=n(291),h=n(23549),p=n(7476),f=n(56687),g=n(72626);!function(e){e.AdReturned="adAvailable",e.AdNotReturned="AdNotReturned"}(o||(o={}));var v=n(20368);class m{constructor(){this.groupedAdRequests={},this.adRequestsInfoById={},this.initialized=!1,this.handleAdNotReturned=e=>{const t=e.targetId;if(!t||!this.adRequestsInfoById[t])return;const{_groupKey:n,_cancelled:i}=this.adRequestsInfoById[t];i||(this.adRequestsInfoById[t]={...this.adRequestsInfoById[t],_fetched:!0},this.updateGroupInfoOnAdUpdate(n))},this.handleAdReturned=e=>{const t=e.targetId;if(!t||!this.adRequestsInfoById[t])return;const{_groupKey:n,_onAvailable:i,_cancelled:r}=this.adRequestsInfoById[t];if(r)return;co
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):442
                                                                                                                Entropy (8bit):7.107625088968354
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7u/tlDIat7J4KvOJuYPIdLhISVFsCEpIk81:Vx5BeLDIdLhTVFApI/1
                                                                                                                MD5:139B5F7DEE23DE5EA5B5D5E0DA412444
                                                                                                                SHA1:8D14E27954A65D88F4E7377F6F679E467A7DCB74
                                                                                                                SHA-256:C34EBA2975F76C8E16904280DD89A2060AD76B254E4C1E2C1638431DEEF8E504
                                                                                                                SHA-512:D9DF99D8198A4EC9BECBD12317FBB348B4DDF0A91FE92C933BDA733EB373CC2EEA123B22733F53B32477EE30B921A22E237E8C1B2067AD044F311A4752AE2A65
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE...QS`.....'..-.......-..............)..)..#........=BO...Y[d.....&............#."9...........'..7.............lmu5:I.............UXb15J........................LO].............^`j...UVc.)......IDAT(S].U..0...I............*...<i.]...p......%:.tJ..0.c1#3.0!.\M.p...y.Ok....x.K+...r....|.a....Z..u...h.......+R$..H..F.k..6{....^.I....|#...{.c........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):581
                                                                                                                Entropy (8bit):4.460231157732567
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trZvnltuIvsbhdMLPI7eoxnoFWlW9iVSLS0EwNL4RKFz:tVvnjuRuTUCd9iP7wNLuKFz
                                                                                                                MD5:C86E4BDE4AF4415501A5E317ED8E28CD
                                                                                                                SHA1:B89F766A58D8F3EA9F794636FC147E85AA4428E2
                                                                                                                SHA-256:93F814F19D1E28C1B94F11A1B17754FAF4776B910BA693593490FE220B389AA1
                                                                                                                SHA-512:807E5FECF4CA2F8C941F6E63805037C41DA02118F63C80129EC777634E2B063B407E92C2870107EE47130F27CF71509D726E1474556FDEB070D1E887178457C1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/uJ92aljY8-qfeUY2_BR-hapEKOI.svg
                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M5.99998 3V6.68895C5.99998 7.13159 5.88246 7.56629 5.65943 7.94863L5.04612 9H10.9538L10.3405 7.94863C10.1175 7.56629 9.99998 7.13159 9.99998 6.68895V3H10.5C10.7761 3 11 2.77614 11 2.5C11 2.22386 10.7761 2 10.5 2H5.49997C5.22383 2 4.99997 2.22386 4.99997 2.5C4.99997 2.77614 5.22383 3 5.49997 3H5.99998ZM11.5372 10H4.46278L3.44536 11.7441C2.86203 12.7441 3.58334 13.9999 4.74103 13.9999H11.2589C12.4166 13.9999 13.1379 12.7441 12.5546 11.7441L11.5372 10Z" fill="#767676"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1272
                                                                                                                Entropy (8bit):7.4951973367361635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKLMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3uKsLHPJz+xdG87Py7rBT3IeS:c4D7uERAsKsLv9+xd76JT3IeS
                                                                                                                MD5:64EF30C390CF5C16D0F4E399F4088CB2
                                                                                                                SHA1:0B27EE253C66BD29394CE99FEF585D39FFA93BC0
                                                                                                                SHA-256:B303CD284DF4836BFD233E226CE2E43412D2F3F5EE93D6AB56A7CA02D6FA3D67
                                                                                                                SHA-512:8D59BDA83E4E7309B3DBB58266514C85C616068E1EC9EB12CB7983BF8906762E1920F8E8F6ED1E4CBD45B52099A518370A70C36E682930B4EF071CDDC49006EF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........+.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Z......|G.....D%..3G...g.hb.#...9$.k.[..-.e..P<rF.....pA..y..........&..m.?e..K.A...99G...5.g..m......3..R.E...nWR..+cs......7.~R...3.5...^.3.....~.k.q4..N..4/JQ..u...zm.......W...,.?..U...O.4..{....L...Y....Ex..j....H........{H.....2.....;.<.\..?......;W.<['..!.)F.%..th..v.Y.l...\.d......-l.a.......1.0C.H.@0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1639
                                                                                                                Entropy (8bit):4.221484846695705
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tYU/CutMMjoy8CBpszIdL3GEAkvzkIVWPTSmyqVT0ebriMiLwvU14XVGBVo7hmVi:n/LyCBpskdzGqDO7y4TFriGC4ah0
                                                                                                                MD5:2C9DD73B30B905A6A114A79D83C48CE1
                                                                                                                SHA1:1A525501BDD41A99601389D04C1257140A162889
                                                                                                                SHA-256:64B715495747608B485F36B26E215D3E754AA2A6591E8BCFBFE1FC128D2798F1
                                                                                                                SHA-512:50F3981FC3451B72E518078ED71C5B9ED558DB14A9B2CEE0499BF4E2CC7B3983859728658F56EFF52E2E6FF63F245E24973493B811FD4E5E3809F2E844AC551B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M2.21968 2.21966C2.51257 1.92677 2.98745 1.92678 3.28034 2.21968L21.7801 20.7198C22.073 21.0127 22.073 21.4876 21.7801 21.7805C21.4872 22.0734 21.0123 22.0734 20.7194 21.7805L15 16.0609V19.7456C15 20.8242 13.7255 21.3965 12.9194 20.6797L8.42793 16.686C8.29063 16.5639 8.11329 16.4965 7.92956 16.4965H4.25C3.00736 16.4965 2 15.4891 2 14.2465V9.74856C2 8.50592 3.00736 7.49856 4.25 7.49856H6.43782L2.21966 3.28032C1.92677 2.98743 1.92678 2.51255 2.21968 2.21966ZM13.5 19.1888V14.5609L7.93777 8.99855L7.92961 8.99856H4.25C3.83579 8.99856 3.5 9.33435 3.5 9.74856V14.2465C3.5 14.6607 3.83579 14.9965 4.25 14.9965H7.92956C8.48074 14.9965 9.01275 15.1988 9.42465 15.565L13.5 19.1888ZM13.4995 10.3177V4.8063L10.582 7.40015L9.51953 6.33766L12.919 3.31533C13.725 2.59866 14.9995 3.17089 14.9995 4.24951V11.8177L13.4995 10.3177ZM17.1412 13.9588L18.2792 15.0969C18.741
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):14250
                                                                                                                Entropy (8bit):7.948743415236792
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Gzs8oWlwiF/NANu3V82hKmGQb255zdtnXtJKNH:Gzs8Jw29V82hBG8iDbG
                                                                                                                MD5:D91F7F17F90FF6CDA392E231BBA87379
                                                                                                                SHA1:B35D999FAD075569DE51ECBC9293369C04B19DA9
                                                                                                                SHA-256:52D9F9837923C28D2057D13A2C6E637D46AE0F94926706BB3018C22E101BCDEA
                                                                                                                SHA-512:46B923DD29F77C239AB82A2FF81EFAA838A5ACB08D38DBD5C5B43E906634DB406AE82E0E01D1D26B0EA65203DAEE9732A742D5DA180A451E63577647D3AB1863
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8.....goE...t-U...a9B.2#<.J._K...l..3Z.r..^0..}.'....|.'............D...G .............{.GO.|....M...`b..*>o.jG.....e..@..o...!...'.O.u..O...!.0>`P..''.:..g....*d.I...X.....c'h...T.....%Q9......hwa..T.*z...f....w..d...yc....J..x.V..I.R.C.zc..r|o.~._iz4..4..f.$.L...]..~/..E...i..a..t..y.r...p.=.K.M..p.,G...r.eR;..w..cS.o....Jp8..^...k&.~wW.wWSY..n.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7155), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7155
                                                                                                                Entropy (8bit):5.435598317550486
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:paWT3REjhNn5y1Myoy+y25syZWNKo5xp5VUILj/rVEkVu4akUr:paWzEhNn5y1Myoy+y25syq/VUIX/1aka
                                                                                                                MD5:DC221228E109F89B8B10C48F2678FB46
                                                                                                                SHA1:1BFC85CBA5C424136941AC1DFD779A563B5BEED4
                                                                                                                SHA-256:F4FB7234959F48C2B2CA73FD6C35D36EAF65D8C431D982A1BA208F5CDC766419
                                                                                                                SHA-512:46F49E5AC18436251778D1F50C027729A2442ED6541C3162D878720703E37797B6028D96EB1568C23EC5006FB022C8E05855E250D6A1A590F41E890866529CD2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/G_yFy6XEJBNpQawd_XeaVjtb7tQ.js
                                                                                                                Preview:var QuickSearch;(function(n){function et(n){var t=_w.location.protocol+"//"+_w.location.hostname+"/chat?q="+encodeURIComponent(n)+"&showconv=1&sendquery=1&form=IPRV10";a?window.open(t):_w.location.href=t}function w(n){sb_st(function(){var it,rt,ut,ft,f,a,w,st,d,at,s,v,g,vt,ht,y,p,ct,nt;if(l=null,NodeList.prototype.forEach||(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)}),f=window.getSelection(),t=(it=f===null||f===void 0?void 0:f.toString())!==null&&it!==void 0?it:"",a=_ge("qs_searchBox"),w=o?_ge("mfa_root"):null,!o||w!=null){var lt,et=!0;f!=null&&f.anchorNode!=null&&(lt=f.anchorNode.nodeValue||f.anchorNode.textContent,et=!tt.some(function(n){return n!=null&&n!=undefined?n.contains(f.anchorNode):!1}),f.anchorNode.childNodes!=null&&f.anchorNode.childNodes.forEach(function(n){(n.nodeName==="INPUT"||n.nodeName==="TEXTAREA")&&(et=!1)}));st=!0;dt()||f.type=="Range"||(st=!1);t.trim()!=""&&et&&st&&u&&t.trim().length<2048?(sj_log("C
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4191)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5976
                                                                                                                Entropy (8bit):5.57407114295116
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:QJydUF1lJ7UnrAPbxTr62jdINplYOFaHlQ1nUD5oKyOoh:CJFPArAxu+GlYOwqooCoh
                                                                                                                MD5:5EA14A0292603ACA358A01F4CB5B4486
                                                                                                                SHA1:EDE89409DCEEEF331AE0BC0A5FB450D35C20C231
                                                                                                                SHA-256:E5FABD02DAF469EC7C92948C2C2CA02301A4CE268C4ED6168162678461882D61
                                                                                                                SHA-512:ACD3857CF9C79238DE7706C30129EF3AD241FE45114E9240EF689BDBA1C71EBC9B87C8307F2BF8082FFFE0E9AB3AD0442A1F8C1087D677C0ADA2B9D37E33B6AA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_article-page-wc_dist_components_UpnextContentCard_index_js"],{404:function(e,t,n){"use strict";n.r(t),n.d(t,{UpnextContentCard:function(){return L}});var o=n(33940),i=n(28904),a=n(49218),r=n(93703),d=n(31136),c=n.n(d),s=n(59014),p=n.n(s),l=n(60394);const h=a.dy`.${(0,r.g)((e=>e.heroImageLogo),a.dy`<div class="hero-image-conatiner"><img class="hero-image" src="${e=>e.heroImageLogo}" />${(0,r.g)((e=>{var t;return"slideshow"===(null===(t=e.cardInfo)||void 0===t?void 0:t.type)}),a.dy`<div class="badge gallery">${a.dy.partial(c())}</div>`)} ${(0,r.g)((e=>{var t;return"video"===(null===(t=e.cardInfo)||void 0===t?void 0:t.type)}),a.dy`<div class="badge video">${a.dy.partial(p())}</div>`)}</div>`)}.`,x=a.dy`<div class="card-content"><span class="card-head">${e=>e.upnextString||"Up next"}</span><span class="card-title">${e=>{var t;return null===(t=e.cardInfo)||void 0===t?void 0:t.title}}</span></div>`,g=a.dy`<div class
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3609
                                                                                                                Entropy (8bit):7.877016051902292
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:gEhYnBKxsPzsXKnEdJ+4R4dOgKq2MQL7Wh0q1vGLQG:gGG5sCECdOK2/L76v1yQG
                                                                                                                MD5:0B7390CF7D267C47E885865FE11FF47B
                                                                                                                SHA1:29E0825613BCF21435D3C5A483F130225E1A06DE
                                                                                                                SHA-256:E90908228EF53F0B8DCE4A60EC53583BF153E77379AF52A7BF0F2CA26AB1EDF4
                                                                                                                SHA-512:C536216A1F9450659D6615117D0AE0CF7FE6892BC0E7CBF43B67324C7D492B970A1514269B499B48660E7084FF48C49961ED24ABBFB9587F9426480FA5405BD1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.sD8EPVp6o6LPQl3bwz-l6S&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........E...tk.gO..F.g..=..a...wt..x&.S.0..X....*...S..w. ..zb....1c./.n...Iv.2!#.C..`.5..4...^....i.]V.Q....m..m.S|.@RT...V.c..|..R.*.....c+*.....v)..../!.x....w...K.....\..I.N.v...........:u...j..D..q2.%......`?.......=.|=...l.t{.&.%.k}...n-.-3.3....3.......^;.....{.sE.=......^._.XLyUc".....s....?....:Sw...Oa....A..4.t..k..i.h....~#......=C.:..Y./..Q
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (597), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):597
                                                                                                                Entropy (8bit):5.118419789099075
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:KwOdMnCT1Q5tnasxfd7hq6IJCxmLgIJC1XayS/Y:KwsK5tLxF7hq1CULvC1CY
                                                                                                                MD5:BC03BF3C5385FC8CAA0B78FF9F288571
                                                                                                                SHA1:BA6A9BB281DDB4E568F20D983FCDA004E35B0E2C
                                                                                                                SHA-256:3F1053FD0025539D86800D82479859A309B5F55F9D82AA6187845B0D9A89FC6A
                                                                                                                SHA-512:EC7BB3480EB42B8A9864D6256817B15B4596CD258F984DB0142715398FF994E1376E2AE0C494967BE76A61CDF6FE3809D843E3179A514CB651BBFD5EA90DAD98
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/umqbsoHdtOVo8g2YP82gBONbDiw.js
                                                                                                                Preview:var NewsAnswerBigLogoScroll;(function(){"use strict";function t(){var t,i;if(n(),"MutationObserver"in window){if(t=_qs(".ans_nws"),!t)return;i=new MutationObserver(function(){n()});i.observe(t,{childList:!0,subtree:!0})}}function n(){for(var r=_d.querySelectorAll(".big_pub_logo"),e=r.length,t=0;t<e;t++){var n=r[t],i=n.querySelector("cite"),u=n===null||n===void 0?void 0:n.getBoundingClientRect().width,f=i===null||i===void 0?void 0:i.getBoundingClientRect().width;u&&f&&f>u&&!n.classList.contains("scroll")&&n.classList.add("scroll")}}t()})(NewsAnswerBigLogoScroll||(NewsAnswerBigLogoScroll={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17451
                                                                                                                Entropy (8bit):7.959012123464235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HYkIOY9kUu1JHlv7KFUaMTSinSIFIjCWuHpomNlKyS:H7fJd+q9mM/eyS
                                                                                                                MD5:EFB88DCB0D18FBDE2232E70AB8A1139C
                                                                                                                SHA1:760CA0E1773C087437098D009724790B25D9F907
                                                                                                                SHA-256:485E1A2369EB641EB2156E5A31747EDAE5635696ECCA460F74EE92BF14C6C08F
                                                                                                                SHA-512:A2CAB9B9B87CDDEAEA8B00BC8D345E72BE81E8F9BE007C245EF70C48765A2D8B9D49AAD4900EABD5716773E67755121B96370FAFC188E36E4407CD01A36D75C5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.i.V...v..Y6.O:....Z..1).D..H...V.G.y....n....HW.6i.....{...l.oZN:.h.{;V.1...\.e..V...!..]BQ...E.V@.#......f.".I.a.4E....r.......8.S.X.3M.~n.gO\....~.F.JW+...*....U.Pb.... ..E....P.8.1.1....k.O.("......H.....oq_`G..?.._..U.hZ8......].?.s.r..:.J..;......:j7m=z.+.<..4.....[.<+..>.....O.W.?.k..5...DykI.........z..q._.VD..DI.s...q8.U..jh..QA..{T.....x.jd.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4612)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10568
                                                                                                                Entropy (8bit):5.43853777784397
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:gnwHEHKwcXEwgVppDcBbp46UyPCx1wsRmIDkdxQToWHu:cwHEHruEwgGbp46DQ1wBOkdxX
                                                                                                                MD5:600C8B32812F4C45AD67B14649D3B1A3
                                                                                                                SHA1:8AA168B7990FD652F26C1F778B8C060E5B80EC5B
                                                                                                                SHA-256:8DAA68D69C96EDD09ECCFEE294849FF0D48049C20603D5F6BFFDAAA08F044B82
                                                                                                                SHA-512:4DD43F36F2CC904064418137CB4CBAFA1A4AAC6DC4ED779F14819D3B184BFD0884F6FB931A02F0F11DDF03CFDB5D148BAB658A136B9E5FF3E964343159855399
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_super-container_dist_register_CsFeedInfopane24Module_js.61110d88c154a07b82c2.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_super-container_dist_register_CsFeedInfopane24Module_js"],{77277:function(e,a,t){t.d(a,{Fl:function(){return z},Wr:function(){return k},eY:function(){return g}});var n=t(15212),i=t(4958),r=t(49218),o=t(93703),d=t(89150),s=t(41472),p=t(23648),l=t(21126),c=t(23549),f=t(82898),h=t(58833),v=t(55715);const u=r.dy` ${(0,o.g)((e=>e.enableImmersiveInfopane),r.dy`${n.P}${i.l}`)} ${(0,o.g)((e=>!e.enableImmersiveInfopane),r.dy`${n.N}${i.H}`)} `,y=new WeakMap,g=r.dy`${(0,o.g)((e=>e.data),r.dy`${(0,d.rx)((e=>[e.data]),r.dy`<cs-card class="infopaneCardWrapper ${(e,a)=>a.parent.config.isFeeds3||a.parent.config.responsiveWidth?"feeds3-new-height":""}" size="${e=>e.cardSize}" card-fill-color="${e=>e.cardFillColor}" gradient-angle="${e=>e.gradientAngle}" ?dwf-height="${(e,a)=>a.parent.config.use324HeightIfp&&a.parent.config.enableDynamicWaterfall}" ${(0,s.i)("outerCSCard")}><cs-responsive-infopane class="infopane m
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5646
                                                                                                                Entropy (8bit):7.877074372018347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEFvdYkpHjomUSzNpZA1XVcRr4vQjlmHAp3PpJ:/rmlLj39WNVcivQhmSpJ
                                                                                                                MD5:51C8656AF26152B4FB6A147E573FA879
                                                                                                                SHA1:5A5D3D097AD9B9757F82B6BEF80B23AF5F12F15D
                                                                                                                SHA-256:CCAF78E98F57FBB73693D3710651DEA509EDDF8DC628E33C8A590CF0C15BCEC1
                                                                                                                SHA-512:3E282A0DD19604509AB1AD61EDCEF1A7E3D2AE5BDBCEDC1031890E42614D01F325EEE51E7442C3F8787BE345A39ADEAFEE68C14220A4DDEC420F22AD0270C08C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.lWHOlNNH5YsjpepLxEE2Di&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...n..(....g.j..1$rC*.e.......T.Yv.A$f.!4...a.L|..4....[.Xd..\T.4Y...P...#....$3..a1. .T(=9......-.....a"+(Q.I..1...P.,..q....%A8..O?L.I...r.U...........n....*........x#.sB..Ya...3( *g8.....O..#.)....G...C/.u.s7WY{...@.J..~s.{..+gG...M.N.X.=3.hL..q.)...4D..8.W..Z.A.`.O.\...v$.#......8....:.Y`....@.Z.e.VW.x..!...|..{.j..B.6.9..$..V...rqDw.%..K g,.2H...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 312x164, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9190
                                                                                                                Entropy (8bit):7.9483752696111125
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:LJeu+5EicxKzEgo6eZloeePeC4NXous5YUo7Kf3L1ozAzaQq6B:1DcEibzK5eWCXusBf5eyNB
                                                                                                                MD5:A927D0340BC792D23FD22C42D462FC38
                                                                                                                SHA1:31A3C72DF976D4DB4C7CC26F5F8A89B0B78092E8
                                                                                                                SHA-256:123E4F4CB8ED069591FB273CEBBBBA8017203734DC669F8D6A0E6E61EEE4955D
                                                                                                                SHA-512:AD56C2F249D4C1C2067B80C956CF8E1CD234C6CE5944CEA0DECDE71CA850F4816163A61B62AA69D984A5B6F9467A93E613BD41B9E8426BD1660BC5DA57C4B595
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://shftr.adnxs.net/r?url=https%3A%2F%2Fimages.mediago.io%2FML%2F3ac77a774d55fcd16c68e114cbd8af1e__scv1__300x157.png&width=312&height=164&crop=1&bidder=529&buying_member=13368&selling_member=280&creative_id=373370315
                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4..#.A.c.=h5...J....2.c..4.......]-$.A...r{{WQ@....J.^W....X.....s)......^.,..O#..A$..u..|_.../......,.b..A...+#..IN.3....G..$.......|{W+>..^..i9.4.i"...1.8.y.j.W.vsU.*l.Y..yK...[EU.UM>..{....D/.*...8....In.$~..s)V...2(..Eck.HE..Jc.v50.q...,}*FT`EB.#...S<.U].<.w.....S0.Q..LM....,WRDA...n....=..NPw.:}+.v.TNX..n..../.....6.I.5..b...X..G.c,:z..[UG..=......~...o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1186
                                                                                                                Entropy (8bit):7.414870297977394
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKWMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3CMixYeLLzdywO6ldnS14MG6EzAWj:clD7uERAwMULoyrnAwEWBt
                                                                                                                MD5:515976F361BD81466359588F8F193FA5
                                                                                                                SHA1:0218E15F47A44EA4FB6EB7BF74309AA677D0DE37
                                                                                                                SHA-256:46830E84909D797D7F95AC7665BCC898F49C42EB10951B661CBEF05A28E17534
                                                                                                                SHA-512:65DB86192BF856C30D70C80B55D0EBC9567311CD3124BA696822D71CDC5EF123AD531EDDD111C735CA7597CB9750ACE4EDDC5005CA53EAE8E6020E1A28CDAB55
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.82PYeymB887_ZsS3GqBniXjbrM_BVqcLn-m1pRCSyeQ&w=28&h=28&c=4&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;.......5.\y[Dp..4.p...<...k._.H.1x.T.Q.#......k...0A.. ..z.q.`..u.m/........V....; W.....=9..|....[Xj..j....f(.{..={`{.x.......W..8.UW.....~(x.I.e...)..i.!.]....L.......3_D...p....0....\.1.....-...73.......%..F>f.H.z.:j.%7..?.F5?t......./..V.'...=.e'.m..8.+..'.z.%...Ej...$....X.o...+.|...3f.m.l....m.d|.7L..w.......yn.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5738), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5738
                                                                                                                Entropy (8bit):5.114371070471245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:xYLyztiz5XwxTbVvI2NxsHQH56PkYveiekeBekebVejeIIvAybIgE3UyfI0syxHz:2z5gxTdNxsHQH568YveiekeBeke5ejeY
                                                                                                                MD5:2937C6DCAD55E5E4A67945F4F803C7CD
                                                                                                                SHA1:27399487B23109021F178841013D476F92B057C6
                                                                                                                SHA-256:ACB0819704DDC4062D6A3B565BA7FE999FEF298778B4B56C284E8F1BEBF3C9B7
                                                                                                                SHA-512:2C07163F841A09D2061AF35C7183984475247CE50A9000B4B2B0B5240701A64B140ECA99853238DB08BB94E9B9368BDFFFE9E83185EDA1745FB02E6F81110D3A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Chevrons;(function(n){function s(){f=null;t=null;e=!1;o=!1}function a(n,t,i,r,u,f){var e,o=function(n,t,i,r,f){return new l(n,t,i,r,u,f)};typeof SmartRendering!="undefined"?SmartRendering.LoadElementWhenDisplayed(this,_ge(n),o,[n,t,i,r]):o.apply(this,[n,t,i,r,f]);(e=window.ChevronsPoleWheel||window.ChevronsPoleWheelCF)===null||e===void 0?void 0:e.init({container:_ge(n),btnPrev:t,btnNext:i})}var i="disabled",h="hidden",r="darkchv",u="exp",c="expd",t=null,f=null,e=!1,o=!1,l=function(){function n(n,t,i,r,f,e){var o=this;this.controlId=n;this.prevSlideBtn=t;this.nextSlideBtn=i;this.tabbable=r;this.enableGradientDisappear=f;this.nextChevronOverlay=_ge(e+"_chevron_overlay_next");this.prevChevronOverlay=_ge(e+"_chevron_overlay_prev");this.onPrevClick(function(){var n="slideexp_slideprev",t="Prev",i=Lib.CssClass.contains(o.prevSlideBtn,u);i&&(Lib.CssClass.remove(o.prevSlideBtn,u),Lib.CssClass.add(o.prevSlideBtn,c),n="slideexp_expandleft",t="ExpandLeft");sj_evt.fire(n,o.controlId);Log.Log(t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1045
                                                                                                                Entropy (8bit):7.812007487462295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                                MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                                SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                                SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                                SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/T3t6V3azgG4BlSRcguR2ssuUOxQ.png
                                                                                                                Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):79340
                                                                                                                Entropy (8bit):5.3426337782663476
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:mnw678tkK1TA8ct93W1tHZ2gm4tWHAMnFkAV4:mnw6oubw3skb
                                                                                                                MD5:B270D07069BB9A3A1542515BF474FDCB
                                                                                                                SHA1:1676BDAD10671EB87331CAAD672C92ACE73D5E85
                                                                                                                SHA-256:F7B171BB5931E03C7953676BB3F8AF659E2C12AB7411A790EA6C6B88A949B7C4
                                                                                                                SHA-512:AB5000B3FF39D706D72BFEE8E413FA1BC3E5AEDD85981C2A7BF49FF4806A7E6619ED1727B79DAA34DC85304835ED4D2E91AE476B71A4C9808EBE01B1AC8D901D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_social-data-service_dist_service_SocialService_js.9336c119f2efb7ff28be.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return h}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var r=n(89315),i=n(13334),s=n(87260),a=n(15165),c=n(37784),l=n(44672),d=n(47647),u=n(90158),p=n(30336),m=n(18524),g=n(5674),y=n(70169);class h{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(o.Mute);if(!e||!e.value)return
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):548
                                                                                                                Entropy (8bit):7.390194472634616
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/kFtncv2cStmqrWNLOwek4TOD/WLaEM92rZVSGL98o8eB8e+4z:gnEImqG8tCK+EMeYU8cz
                                                                                                                MD5:675B9881EE5032DA0419797AFDF141E7
                                                                                                                SHA1:119F7A9FF16C2179855BF130C839108938004913
                                                                                                                SHA-256:23DE5650EA319B1BFC0609D6183B9C62118A5F4A1DD30A5B068006FACEA4A564
                                                                                                                SHA-512:66326C2DD547045C2636FB64317332E95C9067FFC203BC5315C3D7E479E40F0EEF1CB7089F753445E5E55B056C8A38E18D3EBA1602FF406714B54D16FF42C966
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.-LMnifaGw_NvPvJr_0E9tA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O...j.Q...BtE,.+Y.@..S....Q,....^..(H.7...^|.7.. 6B\..d...^R..|.....9{.v'....S.]....~...&...Hp\.........$%..B....c.B..\YD..._tM<#e..`...g.K.8.JQ...p8.9...Zh...1a..S..UB.^.....j...g..H.J....i..h5......|>.V..D....S<..8...r.Tc.q..n.....^.i2.p<...f....#.j5.n...O.S.n..L&....i...b.,...1.N..N.b..+....l.....u.]......h4.m.....<...v..i..V...Ky..t...!f2...P.\.Gr........y...h.*.......o~c..r....B]$..".m..."!n....}...7W.....?<gM....?.B2r.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7299
                                                                                                                Entropy (8bit):7.780176948900742
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OESRp9+FSgbPIEFO2yp8OjI0QUr0kXFurJlJC4Epw+JvR4iGisMPN6PDgEK:/Ohh+7zIv/nM40kXFQEpGPpMl6PDS
                                                                                                                MD5:12ECE1BC3407CA0EF925C90625BA720A
                                                                                                                SHA1:8F870A7C2FE05A5E3CE4861B7DC7D711A80E46F1
                                                                                                                SHA-256:5BBFCD25F0037C270911A8B42F95191AE7D0E51F5D7D16CEA940ECE2B1EA24F2
                                                                                                                SHA-512:45FC23B27EA43990103C5B17CB020EE2F423FECD0016E3CA4BE9F50D50C81B0910E9B96B3D12D6F04FE9F3B49BD8F940582F166986B2059210389258BD6AF62F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.nsR6L9wx_Izitr5tVF26TC&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ts...W^.b..B..WN..bID=......0..R.t...6.U..Kk..?..*C).....Y.TC..d..V~..k..........z....".._...Eg.......:@%.Y...Q...\}..RZ.....iS.?...qh.7.......E.......P.......s4._.mO.4...[..._.........E2..=...O....Y.........f...g.R[..h....1.....j...Kx......../...........Q.\,p(..#.xE.y...A.../.$.q..@.[g..iM,_..q._.PE.'..FK......F....6.1....(.d..e..qi............uwv....iD...._/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2349
                                                                                                                Entropy (8bit):7.759236243374299
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAF0D3ynCUftdI8ur9PqKmU+HDU5ZP1pz:gEkg3bUft1sPNEU511pz
                                                                                                                MD5:944FABCCDEA488EAFAFED0B006A6C34B
                                                                                                                SHA1:C24BC46DEE6882E4024715516547ADBA654EB8E0
                                                                                                                SHA-256:C0BF817656541D7DE44BE1672524765DEFF69E3A173423FF56524BF0BEE0D131
                                                                                                                SHA-512:B1EAA8FBB472953EBF8E1D50E836E1551855DFB15CCADCB596892B5DFAF1BAA5C5CEFE4B65C709F9E9CD5A5AC8D54EF221096ACFAC57092CC1FBD012FECB0C99
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?... ...."m...j.....-.f.....1.x..o4}.?.Ki&..Lx.6S.. ...\...r..\.B..)(....G.x...=..C. ...R...m......Xcs..'..._.....Am9....vY.T..`.N....2.t.}u..%...x.>_......;t.-fU%/v:....yKS.?.[j:u..-d.N....{.K>{W.|w.....h..g.&.. .+..<.J.w..A^.*...G.Z......]..pF).1UmLC".L...H...m..x..a...}.....n.&j.].df......0;.s.....e.E..I.......O.H.:.-sU...!....Ra....w`3..$...8.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1324
                                                                                                                Entropy (8bit):4.7183372945791175
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1102), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1102
                                                                                                                Entropy (8bit):5.069960765635112
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:bOqyMvNeNTKyCaGDH7DbtpJA8rk4++iXReSwbRerbie8+2:bpF0BCaQHHT7r/ofUUx8+2
                                                                                                                MD5:41DD1C43DC86F5D0784223BC1CC865CF
                                                                                                                SHA1:EFEC32B417EC73E6AFE2F919658B772890946253
                                                                                                                SHA-256:F577E1DA09779E76B785853A8FDE10E4C29513F14814454B656EA8447371DF47
                                                                                                                SHA-512:487A7B0B387CDC3ABF5BCDED05BC98DD971FBAF70BF5931B101B86EF71A44965F47A8EFAE48B6FEA8BE3972B524DBB822B8033DFDE8D97103E1794E6B7DB73E9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var NewsPublisherHandler;(function(n){"use strict";function e(n,u){u===void 0&&(u=null);var f=null;f=u?_qs(u):_ge(n);f&&(sj_be(f,"mousedown",function(n){r(n)}),sj_be(f,"touchstart",function(n){r(n)}),sj_be(f,"click",function(n){var r=t(n),u,f;if(r&&_qs(".".concat(i),r))for(n.preventDefault(),n.stopPropagation(),u=r.childNodes.length-1;u>=0;u--)if(Lib.CssClass.contains(r.childNodes[u],i)){o(r.childNodes[u]);sb_ie?(f=r.childNodes[u],_w.open(f.href,f.target)):r.childNodes[u].click();break}}),sj_be(f,"mouseover",function(n){var i=t(n);i&&!Lib.CssClass.contains(i,"hover_pub")&&Lib.CssClass.add(i,"hover_pub")}),sj_be(f,"mouseout",function(n){var i=t(n);i&&Lib.CssClass.contains(i,"hover_pub")&&Lib.CssClass.remove(i,"hover_pub")}))}function r(n){var i=t(n);i&&(n.preventDefault(),n.stopPropagation())}function t(n){for(var t=n.target;t&&!Lib.CssClass.contains(t,u);)t=t.parentElement;while(t&&!Lib.CssClass.contains(t,f))t=t.parentElement;return t}function o(n){_w.si_ct&&n&&_w.si_ct(n)}var u="ns_p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 260x138, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9701
                                                                                                                Entropy (8bit):7.897437893974566
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:htIAHo0YA2vggK9DSsBArUfPn0tDY3mJFAqix5hHFaBV5Xnm5AR:huAIwRDyrWc+mJWqmhlaB3XmeR
                                                                                                                MD5:AD37FA975819B4728E829A610AAF8F2F
                                                                                                                SHA1:F313B0057D56DB1A6125334C27A68552A6EBF60A
                                                                                                                SHA-256:B952F4C37D1E8BB116F3CA7CBA328C9453FC5291680CFCD1E375D7C6A544EC02
                                                                                                                SHA-512:97511D539BD5471BE10F7FC63209069A757AF1042CBA359C6E2A594621CFBF555EA5FD1DA9E8FD8071E2837F04548178290B6DD691093014BA97FAA74160FC8A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OVFT.G89KKyU2agPq22JM3fQkdS&pid=News&w=260&h=138&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.XA..M?P..).}.N..e..:..=...l..%../....A.M[......-...A.*6.*s-.....[2...qW.. .j.......N/By$.....P..3...$..........Rk...g....kW^...M....P9I5...........'......*.$>o......i......=.=...{v...`....3.L`.>.#O.....a...w....H.......#Z4q.._`x..1tn..q_A...md....#.gV.EX...-5.8.t../-f..{yVH...H5%.:...w......#k......-q..8.m.9.:..e.vo..W...,u.m..2o6...f.....;..#....N_<%E
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1078
                                                                                                                Entropy (8bit):1.240940859118772
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                                                MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1994)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4038
                                                                                                                Entropy (8bit):5.041719541711862
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RvPMxwl8TKQo5obAoDkoq6oq6oUoNocoLOyF:9PMxwl8TKQo5obAoDkoq6oq6oUoNocoZ
                                                                                                                MD5:FEB37614978B99DF411F6D46D66B0B45
                                                                                                                SHA1:B8D9372AA7229D0F033A96B037E9AE55616E89B9
                                                                                                                SHA-256:FF9D1722DEC0701BE5775254A2773BAD0DF8AF49857F318759B8B2FC780340E9
                                                                                                                SHA-512:E14399833E0CE725F39B4C622C0F8DDDBEE32FED2035593EA5D8AA55DBA20D570591DB48FB4DDDBB2B55AF375AD00A91B434B85C7699ED2A61B58A20D9399556
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_feed-layout_dist_layout-templates_ViewsElevenCardFiveColTemplate_js"],{97611:function(t,o,l){l.r(o),l.d(o,{ViewsElevenCardFiveColTemplate:function(){return _}});var s=l(67295);const C=l(78923).i`.:host([layout="C5"]) {. grid-template-areas:. "slot1 slot1 slot2 slot3 slot4". "slot1 slot1 slot2 slot3 slot4". "slot5 slot6 slot7 slot8 slot9". "slot5 slot6 slot7 slot8 slot9";.}..:host([layout="C5"]) .card-container[style*="grid-area:slot10"],.:host([layout="C5"]) .card-container[style*="grid-area:slot11"],.:host([layout="C5"]) cs-responsive-card[style*="grid-area:slot10"],.:host([layout="C5"]) cs-responsive-card[style*="grid-area:slot11"] {. display: none;.}..:host([layout="C4"]) {. grid-template-areas:. "slot1 slot1 slot2 slot3". "slot1 slot1 slot2 slot3". "slot4 slot5 slot6 slot7". "slot4 slot5 slot6 slot7". "slot8 slot9 slot10 slot11".
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2443
                                                                                                                Entropy (8bit):7.811574490589358
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERA+sSPm+kghoan8nWE50JUgy5SbqGlEy3zvJBCQsKPYNuG:gEjsOOvan8nr5MUgy5mllNYQsKANl
                                                                                                                MD5:09718492B611A03C0F0F4A107FBD8F1B
                                                                                                                SHA1:BEF62AE56FB2B8800A11DA66D7BB963489F7E57E
                                                                                                                SHA-256:32C1B89BBC605253D16A6501BCB91353FAAAF984348061755209E4AB7ACFCE76
                                                                                                                SHA-512:70525009F24D82CEF41AA665028753B98FD1AB0630577C9EC29724AEF688EB6C38D2A4828E3EAFB752B42BF6698E4CFA677194EB0F74C9C6CE06808DD72090B7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.0b02ca738aea044c564aec270a4010d9&pid=Wdp&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....OL......h.r.._.......+.o.x.Z...iWm.?<d.\{....O.".g.mu.P.*.E..u.kRp.6..tW6.qj.G...8.Y...K.................Ug\..m.[i.p.,i<.C.Vl`g.M.+.W..L..F...'.]N.=.h.r...F.X4{.P..Y.B...[....P.O.e..x..].u.v.......t.......O6.C.....-.#..?....q....1.n;..,....cP.XA'(....up......#..+.....f..&.(.y.S..f.....:++.R...*+_.?fO.*w??.F~..o.o.[...+{.<...i.l..1...}k.....k..c.I.Sk.f...^..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10643)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14186
                                                                                                                Entropy (8bit):5.548801586086107
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:u1cuep2ye99DRT9MKH2+EM21zi+uZvH1P2WnF9kSc:u1iIye9nZDH5Z28+uZvl2WFmSc
                                                                                                                MD5:C27EF6F5647180283119BD2CBD3CDA39
                                                                                                                SHA1:13B4A0369BE6E8EEF3F4AC0197EC6361E645218E
                                                                                                                SHA-256:A60C681F8252966606ED57102D85E41E762B15E86DC7093A090B9C08047755F5
                                                                                                                SHA-512:540E6FE5580FC4B7F0A173C10CB79AFF39149671D9EF911326D9B11D0FDBE7BA4D56CF6D2F55A744623824A4C8C1673F53EE59DA7C679C14F38BC706A9F118A9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_slideshow-base_dist_subcomponents_next-slideshow-card_index_js.86025dd2c9a2e09c8bab.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_slideshow-base_dist_subcomponents_next-slideshow-card_index_js"],{59046:function(e,t,i){i.d(t,{E4:function(){return u},Go:function(){return c},TR:function(){return l},Y6:function(){return m},Yw:function(){return p},v8:function(){return d}});var n=i(87457);const r=3600,o=120,a=new RegExp("\\:([\\d]{2})");function s(){return new Date}function c(e){return(s().getTime()-e.getTime())/1e3}function u(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate()+t,e.getHours(),e.getMinutes(),e.getSeconds(),e.getMilliseconds())}function l(e,t){return new Date(e.valueOf()+60*t*60*1e3)}function d(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate(),e.getHours(),e.getMinutes(),e.getSeconds()+t,e.getMilliseconds())}function m(e,t){const i=parseInt(t),n=parseInt(a.exec(t)[1]),r=i<0?-1:1,o=new Date(e.getTime()+60*(60*i+r*n)*1e3),s=`0${Math.abs(i)}`.substr(-2)+":"+`0${Math.abs(n)}`.substr(-2);return o.to
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14002)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):74001
                                                                                                                Entropy (8bit):5.354793986267849
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:KM4McxP5uEdKgTLm6VE1nlff4VwYfEfvfxfgfwf8wxew7fIf4fqfcfAf4fafQf4w:LD6VEDff4VwYfEfvfxfgfwf8weAfIf45
                                                                                                                MD5:FE6D4C0111B2600572AA090734858D6F
                                                                                                                SHA1:C3AE72CF5FE2EF628C41B45E7D14B3460BE6EF71
                                                                                                                SHA-256:774EE06287F8887F9A4D78EFDBC5E9C2FBB2C91157D2E6E3B1D47243FF51EC68
                                                                                                                SHA-512:C9FFFBD62878A8D9F72B6A809AC601F2F508BEEA1EF45D27A44438A8786BAE601AF7433F9757C01F52C11900D5407E82D1D3071F276070B89D00E80FA7645669
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/right-rail-provider-carousel.7bb673a85427fb5e1cee.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["right-rail-provider-carousel"],{35886:function(t,e,r){r.r(e),r.d(e,{RightRailProviderCarousel:function(){return I},RightRailProviderCarouselStyles:function(){return St},RightRailProviderCarouselTemplate:function(){return bt},ToolingInfo:function(){return It}});var o=r(84030),i=r(63070),n=r(46073),a=r(19292),s=r(39001),l=r(83816),c=r(23335),d=r(39781);var p=r(33940),h=r(66779),u=r(79545),g=r(42590),v=r(99452),f=r(59997),b=r(78346),m=r(82898),y=r(78951);var x=r(86450),$=r(22067),w=r(23549),k=r(85205),C=r(96531);let L;const T=()=>(L||function(){const t=C._.getInstance().rootReducer.connector(k.tV);t&&(L=t)}(),L);var H=r(90957),S=r(89315);class I extends b.l{constructor(){super(...arguments),this.slides=[],this.currentPageIndex=0,this.carouselCyclePaused=!1,this.readyToTipSelection=!0,this.autoCycleOpen=!0,this.notifyTipSelectionVisibility=t=>{t||(0,x.qu)()?this.slides.find((t=>"tip-selection"===t))||(this.slides=[.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):142872
                                                                                                                Entropy (8bit):5.75936561498997
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:pRW8GvEWU1SH6Z9fKZlxgSh4UPM8EhqMqpMeMFksTab5ULlhy:pRNHUlxVh4U08Ehq7MFkvb5UhE
                                                                                                                MD5:73250CA51707CD7BD4CED80401692E94
                                                                                                                SHA1:125A96AE5E0F52F96692C1E1C9D30CE1E5B62206
                                                                                                                SHA-256:25D296A743548687F5C85545DD722A913536D056B9BDDA0A96218E1BC17F6C11
                                                                                                                SHA-512:8B92B137D60F77FF1EE5BB0B98A6A468ED537126F877A6167748D6AED62528A2A3BA46300E352675D62154C3302C48AB0B8783193E1BDA151EB7D71F38E31FDC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://acdn.adnxs-simple.com/strikeforce/script.js
                                                                                                                Preview:(new function(){var c=['C2fUzgjVEd0I','jMe9','D2LUzg93','sfrnte1LzgLHrwXLBwvUDa==','ywXSB3CTDg9Wlw5HDMLNyxrPB24TyNKTDxnLCI1Hy3rPDMf0Aw9U','Aw5qBgfJzw1LBNq=','x2uSigv2ywWO','y3vZDg9Tx2zPzwXKCW==','DgL0Bgu=','tKfm','zxz0lwfWywm=','x191DI4KD3jHCcG=','qveTr0fe','Ag9ZDg5HBwu=','sfrnta==','y3vZDg9Tzxjjza==','q29UDgvUDc1uExbL','Dg9mB3DLCKnHC2u=','AgfZqMvLBKfJDgL2zq==','w0vsuL9nx0Lewf0=','Bg9Nu2L6zq==','yxjNDw1LBNrZid0Gw10UC2XPy2uUy2fSBcHHCMD1BwvUDhmSidyPoYa=','CNvU','y2HJzha=','renm','C2nYAxb0lxnYyW==','CMvWBgfJzunOAwXKCMvU','rxzLBNriyw5KBgvYtM9UtNvSBa==','ywn0Aw9Ux25HBwu=','lI4U','rv9hte9cquW6ia==','ugHrxgHDBh0=','phnJCMLWDcbUB25Jzt0I','w0vFwfrFtL0=','jNnYyZ0=','qMXVy2TLza==','AhjLzG==','y29Uy2f0','y2XVC2u=','y2XLyxjuAw1LB3v0','C2v0sxrLBq==','Aw5KzxHpzG==','y29SlxbIyNm=','u2vJDxjPDhLfCNjVCG==','DxjS','Ahr0CevXDwL2','w0vsuL9exq==','C3rHy2S=','zM9YBvn1yM1PDa==','C3rHDhvZ','zxz0lw5MBG==','Ahr0Chm6lY9ZBwvHz29SlNjLDMnVBNrLBNq=','ywXSB3CTDg9Wlw5HDMLNyxrPB24=','CMvWBgfJzunOAwXKoIa=','sgvHDNLbzeLUDg
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 312x164, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10458
                                                                                                                Entropy (8bit):7.95698529323235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:LJw7DPD93qK0109hIC2jp0+8CXaUn5OrlPNOOV5ecJf4b:1oZ3qa+FLy1OOV5na
                                                                                                                MD5:F3588E06B2CC1F962A94717C43B2115C
                                                                                                                SHA1:F7703A50EEE943DF9AA29EE359F8E7CF677820D7
                                                                                                                SHA-256:1B74DFC14C9DB97472E24ACC62EA5199CDCF9C90BC8B3ABFFFA28A3B1A9F88A6
                                                                                                                SHA-512:8D3ABD99C0AF43E9A464FF1551DC91FDA957DAB9FB9519FDB7E8237580B6C62869A00122E1B487CD5A8400DE556CC3F4B7FF21E563016A6B803F2ABFD5022C77
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;..)B..5.-...O.^....6.hX....u..f....J.U].;..m......Q$LA.;..F=B......YO.2.<k...b..V.3.=......t...i..SSs..R...rlv........k..=..^).......j....G...lrU...U....R...f...j...C.....j....9.."..C.?c................/.T....]K.2.9..a......^_._...&.`q..g...IG.w...?.-tx......`..S.{.....W.~K.*...?..b...,.RH.z.....c...eQAr./..O....&.M.1.d...8.K..r.....g.%......3kd....5..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10382
                                                                                                                Entropy (8bit):7.944195808987305
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GOrgzBHf6FQRFZwrBJWjaxUlRybgCwfGEDp2FjtDxAAKEEcEHu:GOgBHf6yZ2JW5loKnlitCAREcl
                                                                                                                MD5:B3D2263A1470D3906E629E5C96059DA0
                                                                                                                SHA1:1FBD2297ADFF6FBE4508E4283EEE417BE9129217
                                                                                                                SHA-256:0595232A2FD81E0FDC309B657FF499B0F8CDAFF3B74B4E93F69A0B5497B20273
                                                                                                                SHA-512:21C6C222642ECB43E19CC2DDEE7586F98F2F5FE816EA8F19B0A175C51C5DF892DAA64F707D2EF8EE7ED0DD8105B57D282EB811A43754056642F6A8B2BCC0244D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.9DQWJDg9U-5HONIDfAbyNy&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Nh..(9..(...9...9..(...9...9..(..&..IGZ.2i..i..5sM.n2.........X.[Ziw?i.V9..$.O`.e$q..F..B.>.6.'[.t..pv..\u....1.......-.\.'.;...z...^..8...Y..q.....].RH8_....:v...OC....F..C.@.......Ae..<.n.....^..S........Ts.H..^....{..d.v........x..F}C<..I......=..u../....1U.....6..k....Df.udx.d`W|m......dde...>1.>..m.@.i(..~...WV..h`....../.[.u.{.h.24..h..<W.R.J.l
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):24735
                                                                                                                Entropy (8bit):7.968982172007026
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:HyoQB8aRRPdGtuOHeJe6Lo3r2OOSja3JN9RnpK76x:HyoQvvPsn3Ru39Kmx
                                                                                                                MD5:C4C5CA206F2C36E95B5C3302F1847F8D
                                                                                                                SHA1:B25536699DDE4476AC8223DADFB433D72CA288BB
                                                                                                                SHA-256:665667F8392BE90C9DDB24550E0C66DF303D70916EDB2B4E2FF507DAD7E4691B
                                                                                                                SHA-512:79B08B0293AFA161A3F20B6B129B15A3ACEC0E9FD931C2E079B7EE716E180113C211A151B6157FFB23C0AC4172D631D83C08DE390A6EC154F657D22DBECFB2C9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.fGX7PoNfjIyZ2xkPSCUtDS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Bjcb.M...b.18...+.U<./..qN...a.......{.~........v...z...C.Q.p....)ir)7.9.r..Jm=.@.......(....n.d..O...........Z....O....).\....FqG3.!8.-&F?.....<.,..QIK.Fh....qM..Nj.+....I.R5..\.R..Q...&..E*...d.)s..#b...;x......H.B...5._....q.R...4....P....F..!.#I.zP.?..%.:.m..{..$^.....`.?.5....8..s..1b..... .By...).4.X..,ver.3.Z.c......#Fz.).o...Y\.t......W6.X..."
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (64561)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):488955
                                                                                                                Entropy (8bit):5.516798811880934
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:VAq9M71IDcwoF3EqGe5flNouuvzkJAdgXRr/MjrjjNUGX1+LWqkhKbfg60bg:q171DNflNWzivCrjNKW7hZg
                                                                                                                MD5:922807FFDD128B2CB71A3B9DE4565A53
                                                                                                                SHA1:6463120B4AA2CAF06C448CC37045571A757A02C3
                                                                                                                SHA-256:C8783C15855FDAD3B79A8878F5CC9A1C048C5B55CFC65CC9DE266B915E5AB81C
                                                                                                                SHA-512:5196490ABA35D31B094A60BD60B341679598047143E78F18F5FA4F9731DE15BD761C1FE464CE0C768D4D6C0011DDB554481A5F10B6C5756CFCED272CBE58C84E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202408150101/pubads_impl.js?cb=31086204
                                                                                                                Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ca,ea,ia,ka,la,ma,oa,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13964), with CRLF, LF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):47168
                                                                                                                Entropy (8bit):5.580260349822594
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:7ju9Ogie9lcLzxrgHmH3tfVTh1kg9OW4UES+96NFcNtfni4UEpin1NTg2Y:AOekii/VDEeF+WEpz
                                                                                                                MD5:DE7335BF64351D86671FC7E1AEF70926
                                                                                                                SHA1:D35B6077957A7D85A631C1F570DE72CD42F2E206
                                                                                                                SHA-256:319C8598241B465316E5451B46D036C87ED940A479E81B60B25487FC4BD02113
                                                                                                                SHA-512:A3E6535E329214A82CB548FC2CA7D0CEC97E034752D5761BDB3952ED0AA1C32931C3ABEA496EE8384B4B31FC97434AC8B080D07685313A86B65628D1F35103D7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<style type="text/css">.b_dark .news_fbcard{color:#252423}.news_fbcard{display:block;position:relative;height:100%;width:100%;color:#252423;background:currentColor;box-sizing:border-box}.news_fbcard:focus-visible .na_t.news_title{outline-style:solid;border-radius:2px}.news_fbcard.noimg{display:flex;align-items:center;background-color:#fff;background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%);transition:.5s}.news_fbcard.noimg.wl{padding-top:34px}.news_fbcard.noimg:hover{text-decoration:none;background-color:#ccc}.news_fbcard.noimg.bacrd_0{background-image:linear-gradient(44.24deg,#253d3b 0%,rgba(37,61,59,.6) 100%)}.news_fbcard.noimg.bacrd_1{background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%)}.news_fbcard.noimg.bacrd_2{background-image:linear-gradient(44.86deg,#032c41 0%,rgba(3,44,65,.6) 98.93%)}.news_fbcard.noimg.bacrd_3{background-image:linear-gradient(44.43deg,#124068 0%,rgba(18,64,104,.6) 98.51%)}.news_fbcard.noimg.bacrd_4{background-image:li
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (26009)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):188398
                                                                                                                Entropy (8bit):5.4895892354264415
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:fLJR2qS15oxyGIW9WDkhhB8s3aSQhsXzysEsGzysQsSWWtFYs5UTyVzezKzJzZrM:V+9W9WDkhhB8s3aSQhsXzysEsGzysQs7
                                                                                                                MD5:8CB13AC7455DFF9ED3A5B8F96D3B298D
                                                                                                                SHA1:D63F4C6D02C22450229C6AE5B1F012E2F2AF441D
                                                                                                                SHA-256:1735C1AD96869284E36728D64A86A919A647DF03D7CAE1998254269BDD91581D
                                                                                                                SHA-512:D13FFB1F5CADBE85621833FEBC05235CA82506B48CC6011869FD37F538774E15A5AF1B5C85AC36A828402BD02FC948FADC7CB7F51540474155EAA76743D29B3C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["notification-bell-wc"],{8720:function(t,e,i){"use strict";i.r(e),i.d(e,{BingTelemetry:function(){return B},BingTelemetryActionType:function(){return D},NotificationBellWC:function(){return ht},NotificationBellWCSSRStyles:function(){return We},NotificationBellWCStyles:function(){return je},NotificationBellWCTelemetry:function(){return F},NotificationBellWCTelemetryConstants:function(){return M},NotificationBellWCTemplate:function(){return Ce},ToolingInfo:function(){return ze}});var n=i(22390),o=i(63070),a=i(44886),r=i(84881),s=i(46073);var c,l=i(33940),d=i(20089),h=i(7124),u=i(13334);const p=null===(c=u.Al.CurrentFlightSet)||void 0===c?void 0:c.has("prg-scrolldbc");var f,g,m,b,v,y,x=i(21931),w=i(54297),k=i(87260);!function(t){t.BroadcastNews_BreakingNews="BroadcastNews_BreakingNews",t.BroadcastNews_DailyBrief="BroadcastNews_DailyBrief",t.BroadcastNews_TopStories="BroadcastNews_TopStories",t.Community_SocialAchievements="Commu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37224)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):160905
                                                                                                                Entropy (8bit):5.476672857577689
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:Xc+H1GMx+nh4Rx5qNojT/Uaun4pwLechKWmcsXY3UdmIC8csBvAQGtg1rnLavVys:M+H1GMx+yTNclmc/vCQpNAL5FU
                                                                                                                MD5:7632D9DD1555179B64DEFE397AF4DA93
                                                                                                                SHA1:21E044281E665598387C67D3FE4E3D7DBD8F33F1
                                                                                                                SHA-256:CB8859A242F7E373BF462768DBF4D37238D2B83CF0CE18B8CD5577C74A73ED2C
                                                                                                                SHA-512:01C796907431D14030FAC7A849B8DD5144933425B5D0D2E8DF4E7DEBFBCD6A04F44E692985344D9CDE3D89C120C609256FF553FE2B7909932A639B2639855594
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_common-header_dist_define-elements_js-web-components_common-header_dist_vertic-616b36"],{36777:function(e,t,i){"use strict";i.d(t,{Fv:function(){return o},gQ:function(){return n}});const n="selectedNavItemClicked";class o{constructor(){this.supports3DContent=!1}attemptNavItemChange(e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return o.instance||(o.instance=new o),e&&(o.instance.superNavChangeCallback=e),o.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},20089:function(e,t,i){"use strict";i.d(t,{Gg:function(){return r},St:function(){return d},Vg:function(){return c},WW:function(){return l},tk:function(){return
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1032
                                                                                                                Entropy (8bit):7.185495034362939
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKPMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3uWBNo+HVMsoDiuhP8:ckD7uERA1Cso5E
                                                                                                                MD5:EEAACFA3927A12AFD5562659ADECD642
                                                                                                                SHA1:148BEF6F9F982D56E3AD84B3110DD5B60E2F5839
                                                                                                                SHA-256:DA26140ADF13DBB5DF7F786EEC4AB1162D051D50CABD8FFEB3FC743911B6CA54
                                                                                                                SHA-512:BC6916A56F5BC648F5E4392AC2D093506D5CF9DE66BF8D7666F82C4F7D1CF38D430A0D45F4311E1DD03E4FA643895C378D96D3AEF5CDB382D29EDF40715DB689
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.64a722b3d40292398291610dc8c47d2c&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............k...~5......7.........'.<.#x...Wv=v..~e.7.;...~.:...C..c...t..&x....'.<.-qg.F./.x.k...{...Y./........Io....{..L..]F..8#=.....)C.*.;=..Rr.&?.7.Psv....#...3.........Y|..........h?.........)..Nh.=..w8...Y.../....S?..S....._*._..n..9..}.O.]...|T.C..O..0FX.em...}...P..,~>X.(J6......1..J<.J...?......S.G......Es...S...?.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6103
                                                                                                                Entropy (8bit):7.9375855886476385
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEdwo1OKWrLfAsfb+76MNMKsJRAgvymucGH7PgdnkKgAOhp+D+BjiatmWgeO22:yhMwSb04sb+7NNMPJcmucmTgdkXZViaU
                                                                                                                MD5:CC87671E91B8A387DD1066D3540229A3
                                                                                                                SHA1:7620F9E50B5C020BFD9F7DF6B4F68133FF43EDE6
                                                                                                                SHA-256:912B700BD44EAD015A65916AE7E0F4D37146DF748CECBD91D09308D4BA2C6F46
                                                                                                                SHA-512:D5441BDB4A9445A989D7677CA1473E5989C1551AFD98DD638AF17BA8112D93EF6211E582EB242E6EB5E951EFA7DA83CE53EFB497FDBC41ECE20EC6B0F2B15378
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_3M6n6rwyhO5T7GZ1ydGXKw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......|....g5..B.l<I...bob,......(..F.<..q.....)6............4.%...u8..tzG......K.......*eF.<...;VF....K.Kam.#I$A.y..a....v....iZ..~...Q..h..p.vG .GN}j..<7sn.c.?ik...).5.+....l..._.Z..K.......G..^....k...S....\..T.G..[ .8...?.J...v.l........c.........G>....).Gr.:...l..."d+.@. c?.Z....OK[H.-,.#[.B..f<.....}qZNU=.TV..n.y..H.Y..B..M..U.5]M...V)..:...5.n=Nx".k.>N.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5658
                                                                                                                Entropy (8bit):7.837114795333907
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OELz7BuvQ2tgjFeqp2LJPSFlNpi0Bimo2ixdfTopP/ZxtrJPfgAiJoDQr+BaBAB:/OIHK4FeDLpYhBO2zbtrhfEzq8vSV
                                                                                                                MD5:1F1345DB88CF6520EE7B98D6A99D21D2
                                                                                                                SHA1:B9C9B1EFA2C5726DAF68114CA964215BE7ED1A05
                                                                                                                SHA-256:FC7D8F91135061D935597E49079B7392ED7224A5313AA253321D5DEFC82A3216
                                                                                                                SHA-512:7483A108FCDFCB0FED348A93C88B2E55F8C2BE62294CE71901C7960F4C489C00938346478A969736FA069C85F29C1E0E75B3EC6DC823F410F2FD7CD34842FB17
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.NAqNlfPxBmYP6Q7YsRH4hC&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4...(....\.nh.B..2..~h.34f.......u..P..i)h...m.....F)..........\.)E..E%....Q..nm.9...E^.uJ.....&./f.4..q.h...4f.4P!sE%-..QK@.-%-.1.........3XjNx.Vc.x.b1...)........dF$|..z.k+0.FH<.....I>(.:.`.S..3@..B.....&(.-Gp.".8...4.~(.$Q$1.a}.i.A.(.....Rf....E-...R.@.E...w.L...Tn>mb......H.....,.h'....U.>....\R...qKKM4....f.4.&h.G.].......u....@`.5.J.8.....{...s.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1236
                                                                                                                Entropy (8bit):7.3863912936885585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKwMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX36BcOqVJbWIXSUNPyaJ45n:cHD7uERARpDSUNPJw
                                                                                                                MD5:1EA87FFD5EEF9F75997D7CF61C92DBE4
                                                                                                                SHA1:A4823EDB5E4DFCBF95289C16BB1EBCB805ABB35E
                                                                                                                SHA-256:31E5587D12417A332C0D14282BB3D6C5D254862DEDA9843D008CE9AA46120CBF
                                                                                                                SHA-512:A9CEA4A2B3D578C4845A7569F68B6E620C20981D6116021C9B2D9AAB784C22E3D9CCFAACA948F4F1D70B71C7F2053F9D2C7CFB41FB398FEEE14294F81989B13E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.442c5a157898c7930af9b5287a87e0c1&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..........*.h.,.I...2I=.z5..?nY....&...Z.ed.,.d-.+.....b....@..k..e/2D.../>......i^!.}......5....a.....s..4y......:....TW...H`.8..A9_W.......pq.]K.r.......?k....V..}gQ....|.).|?d..`Q..RA.......9.o............(...b...(..n.37..5=J.$m)..Ti....3H...4..A.....^.OO....J0.mi.....1.N.*.*n....I._...|5sf._I._As..p.I.8BeF*.g.a..{.........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 260x138, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18542
                                                                                                                Entropy (8bit):7.957259621208428
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:hqmOWN46cGhoN+hAruR/Wf5tM2e+FGWWBh3VpIFqu/ZU6g9Od+deu:hqA2qhoN+hAukf5tMEHA3kAgZU7I+H
                                                                                                                MD5:5A1BC828FF7B598E9758865C74F530BF
                                                                                                                SHA1:4B9494B5DD46B10821E7F7AD85C90E3C482E40A3
                                                                                                                SHA-256:98C5DDF1A1763E27F673D8354EE0190FD3221D74298FD3898E542A83CB562EEF
                                                                                                                SHA-512:63D66E90925845A890E87A1BF0A0BED57247D1571C642634027EE9883F132B43ED5D4EE46A881AA4F43F4F7388CEBDBA7834FFB09E0E268398FC28A08357D226
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OVFT.07KqoZq6u1VZ2UwnctM-xS&pid=News&w=260&h=138&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..f.....B.X.b:....s..O.:x.VEH.....$)...^u..>..,........A..{....g8.f.2y.{W...N.\$..ok...p6.....x8....=w>....Ss........`.\...TZ~......r9...]..O.....I..$..G..Ig..k.......7..9nk.<[..x.K..-..9.$.j..=.1^....R....5.....,...%\..=..~....z...b.i-.....s...V....M6.W].b......7.b.[....nu.....Uh]d..pn0.).3_O..0.gh.Ji.:16...yt.F.......p.._...-.....H$x...I_...E.x.a......i.#.5.y.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13368
                                                                                                                Entropy (8bit):7.94656047154922
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZB/cnYaB4fnRVQ9UeIAIT2u0vm+hCMCYbrTH6sv4ctD0cgmH:ZB0YOAQ9uXYCwrTHttZgmH
                                                                                                                MD5:3A9617BDFE970AEF19C46E4E89DCCDD7
                                                                                                                SHA1:046B9D3A3A832D1938948A871BA1CC7F53ED8EB2
                                                                                                                SHA-256:52D99D5840B4E59C88FE7E31031D004B471DCF0F63E07D34FD3C82C1CCB18D3B
                                                                                                                SHA-512:291362955B09E2C0B58AAC9E36A2A8BF010AA99B7536207234D0DD24CB0C8F4EA1AF77E742B02D8CF56D056899D1E4CA6B5A43F3F0871A66504FE95B63DA5467
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.REpB8b7WdPQwFP-xyCe9gy&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..q...R.....r.(.S...X..~.[.U...J...,...7O{.T3................a.........2.v\..@........p.6.Y......]G.xr......lP...v.u....E....%.....QTe.........5........n=.B.KhPa.U..=..MP. 2....s].|.^.MY.*.(.D....1x.7*.L~D.....k.|aW.....2d_0..S.....v...../.S.ZW..3&.....N$...1>8".&6._.}o..WAu..d. .RQ.H.>..*._>.>.J.j..M...3.b.u.0....X......+....H.X\T.M.?/..'.tVXb8%..3...9g..I.73.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):226
                                                                                                                Entropy (8bit):5.110960090590829
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:qLurh6BxRd7HwBsioI/oJRnX57TEBUKmMjGJ8Z6P:7rKRRtiPAfX57TERn6RP
                                                                                                                MD5:9A4DAFA34F902B78A300CCC2AB2AEBF2
                                                                                                                SHA1:5ED0D7565B595330BAE9463AB5B9E2CDBFDB03C4
                                                                                                                SHA-256:BA98A6EBC3A03098CA54973213E26F0BF9D1E7E335CDFC262346FB491C3CAD69
                                                                                                                SHA-512:1A8B4FCE1C0E585BFCF8F11E0192FB04A80DBDE7035A9C8FC426CD6383D6902BD77222331372EA33AA50D92B7CC7965656B11F480085AF70267B3FD8355EBFD4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var BingPagesScope;(function(){var n=_d.getElementById("b-scopeListItem-bingpages");n&&n.addEventListener("click",function(){sj_log("CI.BPDSBEntry","DSBEntryClick",window.location.href)})})(BingPagesScope||(BingPagesScope={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:C source, ASCII text, with very long lines (56076)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):56077
                                                                                                                Entropy (8bit):5.390665407901042
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:bemBuCcW2hJTEXIx5fR3VC/t1uYGW4hxaHNWy5N81Dju0GeNwXalBfDlSk7rr:zurhaIzTCVcTqKZ5zDlSsr
                                                                                                                MD5:C298B0AD96C9756D80ADB49A3C30F96C
                                                                                                                SHA1:478427CF2E49A222D95AF98DD325D14AFBDDA1B2
                                                                                                                SHA-256:2F3679A6B835476B43EF620C0B182F6E3CD9C9BE8254464BDCE626A591464781
                                                                                                                SHA-512:BDEE9BF2285AEC1DF72B664128EFAD2DDDDA01655CD08AC43D86D1BAAF5297D465BEB3581097B0CCEEBC4ADBC286A87F24F938B1A9F0FF004E662C20FEFA6CC4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=bdsw&google_push=AXcoOmQwiPSnjGZijChu4twgtMECHyQ3dQBkB6GAaO6w8yX7tibvi36hvHpEQnd0CxaZ7m9NG6VxxqI7pUOUQ3wq3pzo91srKGdl&google_hm=V0fl_DXAQaWaCT7t2tSmtg==&gdpr=&gdpr_consent=
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3893
                                                                                                                Entropy (8bit):7.862467847671517
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rE/6Rm8wofO4inAjlE4Pb31XMHT6ajhEvF8Y:/re6Rm8BO4OJCQ6F8Y
                                                                                                                MD5:F8DB4C3DDDF55D3C0A17384005CF596F
                                                                                                                SHA1:076318EC49FE5179836CE0827C50297F71DACBDF
                                                                                                                SHA-256:F20785EF4929CC0FAE2CFFF6BED3DFA02807A2A2E23F997EB6EC25DD36F97B33
                                                                                                                SHA-512:4DDFC7B77D26B9AAE865009BF6AA0E32A2DF46BB76D6754B83234E2F68F53D74B77497799398CE7584DB17DEDFBB063FBD8C76CD8E5CCE9952103B0D286FEEE9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h...4..j.4R........Op..d....0OjM?>_8.q.J;..-...=V.Y...{T..ca.j......Y=.J...zT....UC..D.~h.k=Fy.n.g.DI....)*..AL..U.....9....p..9..&j.QIR.Fj...E.,~..5....I...z.........TTpL..$N...RT.JJZJ..xN......77.y...Y....z..q.R.A..<.h...e..#.....c..T...g'9$.7J..........E.P.G.Q.3L.l.3.P...j..+.1.....c.Dv.n......9.O....n...-.nA.x..6.`3.*.....R.....O..RU.h.)3.h..H.=q
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.292508224289396
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESEEj6Pq1Q6LVaNFiqvo_OYpo&google_cver=1&google_push=AXcoOmRYVfbx7yNG5vS0vUsU7Pnu3hiYGrDBzx2U3Y_PJMifWrogwWk9EzW31dbPlp9xYbIgT_mehxdjg-W4p7ngXEyvNcXIG5yq&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmRYVfbx7yNG5vS0vUsU7Pnu3hiYGrDBzx2U3Y_PJMifWrogwWk9EzW31dbPlp9xYbIgT_mehxdjg-W4p7ngXEyvNcXIG5yq%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                Preview:GIF89a.............!.......,........@..D..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):306
                                                                                                                Entropy (8bit):4.740343215136044
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:tI9mc4sli84BwQolsv//QRI8g6hUQ4cX8Kca3XW3hFtQnjG0UGjt6PNU:t4I84idWH/l8CQ4zfQnjBUGjF
                                                                                                                MD5:DF6EA31823D3F8ACFF838C214DC844F3
                                                                                                                SHA1:EDA063BB9E67A5B8694C2BF05E6769713B0578E7
                                                                                                                SHA-256:FC525B684BE2945A43CA04DE402D74A1EA1901C48BF2EAFE5FA814BFCCFB4378
                                                                                                                SHA-512:76B0623661C8A46A331E4EF4D5E1736249F6911DED4679DB9C30B825C39D5B49BB5A29813B1D61EEA39EB1B96DFD06151AA97433171B71A1ABE3EC9C194DED67
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/PlayIndicator.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="#ffffff" viewBox="0 0 20 20" width="20" height="20">.. <path d="M17.2221 8.68458C18.2586 9.25438 18.2586 10.7437 17.2221 11.3135L7.22259 16.8105C6.22292 17.36 5 16.6367 5 15.496L5 4.50214C5 3.36137 6.22292 2.63812 7.22259 3.18766L17.2221 8.68458Z"/>..</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4053
                                                                                                                Entropy (8bit):7.855396585614151
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEwI6ClViqvOa3Fz1K4ZTa3Du9pVl+Ycx62BpyYo+3M4:/rTIJViqvrh43Du3f+YcxBKi3M4
                                                                                                                MD5:EC61D1D2B0517521931BC94951D38927
                                                                                                                SHA1:64EBFB16E45CC2F3EB6829D2FFCA458B9BDDEDFA
                                                                                                                SHA-256:03C081B7C5D056ADB7A3CF684963C48BFD84549840F93E8130617F295FAC8B4B
                                                                                                                SHA-512:623D38C5E3FBE5F7AE5D4E9AA924BB46875D201280D51DBAA122377148BF3D3CBA30A796A61DD37B8AF04A13D61F2EEF5DDCDA5CB1437A354AE789BF489D4E2C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.VstvtZ9wRA9at4YQxEcKay&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..# .2.j.F..D.(........&+c.! $+..{7...N.9.2...{...d..V...nG.z..R3I......>...i.S... .v=(...c4.b....~...G.&;.t..h..1.4...h.;.b...Z\R..E;.b...\R.P.b...b.&....2..T.....{.7..j.do.U.WY....$..Kd.....S\....]..'.Eqt.$...BI..a.p.h.S....Q.....(.v..c.L..X.{x.I....y...=.d.ea....zSH.J..a..0FG..ye.........T.#.>.S...~.....w.dr=E:.c\.r..x. ....|...i.DE,..'".....*...w..(....(...c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2836
                                                                                                                Entropy (8bit):4.990648541620969
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Ld6hqGT6mKiJ/rx6sbGoDacLJelb8GLOPjfyqbTbnNDJMtU0IQ4J:LOqQ6mKiJz3DhJq7aPjhJMtqQ4J
                                                                                                                MD5:A72CB18700721FFD2719088D57FF5CB1
                                                                                                                SHA1:C29318079B9A179466CA4C8E05F1F0186F700EAF
                                                                                                                SHA-256:465EF833EF92B48FBC55DF2592D3D55F7FFAEE726531C819918D0C0C875BD564
                                                                                                                SHA-512:F6B406E633C08916C0BF9770C85D847D4AD70E86968553CFEF69341665BD30444C5CB6FCC586A514E1FE322872C7EC8D21CAD2A833BE7EE26DE61038C900DF82
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1oYZsk?blobrefkey=closedcaptionen-us&$blob=1&vtt=true
                                                                                                                Preview:WEBVTT....NOTE language en-US....00:00:00.040 --> 00:00:03.766..Sources tell ABC News embattled former Congressman George Santos is....00:00:03.822 --> 00:00:06.436..expected to agree to a plea deal in his federal....00:00:06.492 --> 00:00:07.160..fraud trial.....00:00:07.320 --> 00:00:09.880..Santos faces 23 felony counts.....00:00:09.880 --> 00:00:12.147..A guilty plea would avoid a trial, which is set....00:00:12.195 --> 00:00:13.160..to begin next month.....00:00:13.440 --> 00:00:16.538..Two of his former associates have already pleaded guilty, and....00:00:16.589 --> 00:00:20.400..ABC News senior investigative correspondent Aaron Katersky has the details.....00:00:21.680 --> 00:00:25.694..For months, disgraced former Republican Congressman George Santos has insisted....00:00:25.746 --> 00:00:28.319..he's innocent and vowed to fight criminal charges.....00:00:28.320 --> 00:00:31.615..But tonight, sources familiar with his case tell ABC News....00:00:31.673 --> 00:00:34.159..Santos
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (16057)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):121654
                                                                                                                Entropy (8bit):5.401835460797737
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:k0SXWFn+9ga0jddfPEtsMkhVUf8g3E0d2Vq/8:eXKnXa0jrKsMkhVUJE0ddk
                                                                                                                MD5:D7F386E0D20D1291928E67E4A9BC8ECF
                                                                                                                SHA1:A2C8D4AA1192041C2AB6441A9C05E64E10AA4D92
                                                                                                                SHA-256:FFE451CE83291C79D8791D95120D2EC0FCD414CA7CC3E65612B417BD1296843B
                                                                                                                SHA-512:E1E94E52EB90D6117BB8D5218D3267AFE852B49CA6A3E7FEDDC8234106B7F4EF781EC9F7555FDEFAF4E4BD73BA0FC2E57D59DF7D3A74789BF98F7ACFDFFED527
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common-segments"],{39687:function(e,t,a){"use strict";a.d(t,{p:function(){return x}});var i=a(33940),o=a(23549),n=a(54175),r=a(54297),l=a(28904),s=a(42590),d=a(99452),c=a(93893),p=a(94409),h=a(12912);let u=class extends l.H{constructor(){super(...arguments),this.nurturingTriggered=!1,this.showCF=!1,this.wideCardStyle=!1,this.callNurturingToTriggerCF=()=>{const e={id:"popupCF",group:"Functional",placementSource:"Internal",surfaceModel:{surfaceType:"ContextualFeedbackCardLevel"},contentModel:{title:"cf title",description:"cf description",contentType:p.J.CallToChoice,choiceOptions:[]}};(0,h.$0)().then((t=>{t.sendInternalPlacement(e),o.M0.addOrUpdateTmplProperty("cfNurturingCalled",this.cFId||"1")}))}}connected(){this.config=c.L.getConfig(),this.contextualFeedbackData&&this.contextualFeedbackData.cFId&&!this.config.enableThumbnailCF&&(this.cFId=this.contextualFeedbackData.cFId,this.config.disableCoolDownForCF||!this.hasCFShownRe
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (29039)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):58413
                                                                                                                Entropy (8bit):5.350388704803032
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:kb2eBBNgRGzLWoVNBn8m84GSWi+e2Bxd7xf1B0+3l7gvMw3pPoIVjx0pxuKpAh3Z:kRzKoX2n5fHJ2UupPoLsb3vB
                                                                                                                MD5:1642C10DAD23B9DF4B4D095038D4115B
                                                                                                                SHA1:32C671331F974D7E93C115B9F976A24A1AA8ED2D
                                                                                                                SHA-256:53549162810D49D109DD05508CC14CC4B604A82722BAD1EED0DA4C71EDC895CE
                                                                                                                SHA-512:85C450F4E6C4BB8A6F7FA39C0BD528CEFD53EBD8645F23937B90E714DE37FE515D12C7BD48FDB5F6DCBAF63B18ED66CDE3C4CD55D45547127DFC644C873BC6B3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["nurturing-coach-mark"],{13318:function(t,e,o){o.r(e),o.d(e,{NurturingCoachMark:function(){return W},NurturingCoachMarkStyles:function(){return D},NurturingCoachMarkTemplate:function(){return Tt},RainbowBorderBottomHeight:function(){return A},ToolingInfo:function(){return Mt}});var i=o(33940),n=o(94409),r=o(26488);var a=o(42086),s=o(82898);const l="CoachMarkContainer",c="DismissButton",d="ConfirmButton",u="CloseButton",h="DisclaimerLink",g={name:l,behavior:s.wu.Show,action:s.Aw.View,content:{headline:l},type:26,ext:void 0},p={name:c,behavior:s.wu.Suspend,action:s.Aw.Click,content:{headline:c},type:26,ext:void 0},f={name:d,behavior:s.wu.Open,action:s.Aw.Click,content:{headline:d},type:26,ext:void 0},m={name:u,behavior:s.wu.Close,action:s.Aw.Click,content:{headline:u},type:26,ext:void 0},v=(s.wu.Navigate,s.Aw.Click,{name:h,behavior:s.wu.Navigate,action:s.Aw.Click,content:{headline:h},type:26,ext:void 0});var y=o(23
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30219)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):30271
                                                                                                                Entropy (8bit):5.261177552511786
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:7+d+n0SMB/2ZsJIjrAWJdvgmfQFc6mjVqMP62A86uIz3yR:7Q00S0/ks2JdImYFcw662A86vzyR
                                                                                                                MD5:A0E351EC69E4A45BE76B281F0BEDA89C
                                                                                                                SHA1:69881B92884996F1543912E03156B196633982B1
                                                                                                                SHA-256:E19A82141D2BFBB3F7996EFF0F3B11F81017F846682F8D5C1362E655388B922B
                                                                                                                SHA-512:85CD0BBC73FFA6736F320DC91BF89006A1D0706C3E2B13B4EEA5B8D1B015A0EEC1B6BF908A4FDB61811D1D8AB182144BD201B7366464331D6299A081576013A2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"msnews","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":null,"cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":false,"graphinfo":{"graphclientid":null,"graphscope":null,"graphcodeurl":null,"graphredirecturi":null,"graphphotourl":null},"aadUrl":"https://myaccount.microsoft.com","msaUrl":"https://account.microsoft.com/","authAppUpsellU
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):463
                                                                                                                Entropy (8bit):7.225143940432636
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/USmE34GdKvIu38BMdj6PhBtlKWp4jX9tMHOHQrN:LR9cl74hDnpGDMu2N
                                                                                                                MD5:F778D2D5A02680B8C637C2C296057442
                                                                                                                SHA1:BFF8050906507C4D99E8348C81A4314634C4BFF6
                                                                                                                SHA-256:ADF193C247553A7B7E2D62ED4433F62BFFD3C6C36FC8526292FF402436B64467
                                                                                                                SHA-512:CE5F28512FAAFF904E9AD3D859265C664CA7052675A6624973353307E38D446CBDFFCF5A8C17B548FB23A912C2EA2BAC6E8D7ADD67983C23E04FA983D082921A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.uTJA7JDoTGKvff5o3jotfg&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...dIDAT8O.S.J.A..D.`!.A,..`+(...D..."....!)..`!../.~@...L!~.6...Ul..<w2...k...{..s..^.3.H.G`o..LZh.g.\.C.s|L..4Pa.C.BM..3...Kb.V...D\i..Kb6..,... .......#2P... ..&.d...&.??.k.q~.......u./.j..F.....]...=~.5h.S.5d..F.:..~d.%....(n.....:.~/%....*....4.0t..).H....I...+.M.@...@.q.....-..2..c...`....XL.-..L.......w.3.....1..b.[...O..`..AM.8jL?6...../?.`.)..G....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):751
                                                                                                                Entropy (8bit):7.633387376140019
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/PObRFIuzcCbGriXg5LkRdlkT+RnrWE6mILfBHC3jS4VQsWDSaCjBWKsaVI:pOXIuzcCojkRd+T8rCmIL032YQFKsiDG
                                                                                                                MD5:011D9A992957C8FC8D0E0E04313F07D4
                                                                                                                SHA1:B5F9307463F1313BE91FA73573F6B7DC00B937E1
                                                                                                                SHA-256:DF376FD13C0DDF89CCF1E1C390941F79864CCE866F2E0E5FC7F33D576FE53E3C
                                                                                                                SHA-512:63EF5BCC1289BD93C0D0C26591F6132E94203B2CD8E6CF48FF5DCBED881D17533EB6D2F291D143374B011E9AECAF501D566240AC53AB33D74FFD2913D8A8F638
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O}S.KSa.>n..EJ..&.b.9u...:.fED..H.].A%.....Et.I..........1S..(K..3.Ew.I.){....N.2.......|.~.a.f.P.C...1...T,..n'.i.....^t!.$....>.p$..2...p.-.6.......7..Wv.6l!N.`(......V.....;n...$.O.q.X..U.4...b2o..\d_7.....n...H..B.+...c.Q..............T^.@.B...P...._..A.....U`.;.z......U.&....q..:e.1..i... .F...@......+ .t...n..(....h..{]./.\,'.pH...!.....HE ..;.....n..k0+Q.<..~.WH.0.c.".G ..].f...,.z..?.r.....QL.Q..Pd..5.|4.....=Q.8.].8.Km\<....+..P..$....<....)...........}.j).....[..]g.uf.2.O+.+`.`.....|..^0..........5..P.....?.....-...;.~.S...,P...!.]..AZ.."...3.L...9Y...-.t..2..Q.>......O9/|..3.Q2,...F.7.s'.#......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 108 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1896
                                                                                                                Entropy (8bit):7.834504493884487
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2c9vQTxYjrl4Toeb0z4IkWgF3pEela5i6vl7zXPMFRCGIB75:hs654cpuWgF3pEela5H7oFRMf
                                                                                                                MD5:6128340907241813FD1214C64906B433
                                                                                                                SHA1:B0128D3E98F3E0B9F2952DF6C5231D30D3F5F69B
                                                                                                                SHA-256:5A72B5A1C058C9D5A4541ED59632717B66E1ACC717D8A602FFA36DA6104C6146
                                                                                                                SHA-512:902887B527AD9CE9074CCDED43D10F94B6EA015DEEA2AF0222397EA4B358CA6776A0C7C07611CB106FD2970487D4864BCF3C5F80C30576E792F7AE7FD8504F99
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...l..........w....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG....eU..........;......;..D.;0...Vl.~..%w.o..83 2...}j..W...2D.$......d.0i..9..2Z8%<..],..........0N..."...l.Z.p.7..&rb.d.f.#L.8.0a..=.........Q.q.....pk./...h.`....j..........fx!|.....Z`..69Wx)....s.......S1.<.oR.O....;+.o..Y.6...Ej....Vk.z_G.sUp.O..?.s..n..W..a`I.~........@?...../..F..s..&..Q5j.9..AD....s....(a..~..6].2.....vn..m.q_..i.4Xw....;...1x..A....H.$2\....x.a. ..X......::e.0Mk.........N.D.kj....y.0L......2....._..$..*.r<..9j.}..:.a.`/.h]'xn.@f..9j........5K.3..k..5lt..}.\.Y.;e..Z.}..s.^,N.Z2....v...r..o.A.U......._......8!......s..s..R........{..{.NY*....J..c..m..C.....`m+..qTx6<.*.\........TX5X..........B..u>.......[A.%.^Fx;\.D.C.....S.f-V.Q.:&.Q.:V.`...YP.~..?.....9.)98.k...)v...f...s.-..`.UG..6`.U.=.ZKv...D./.D.8..{.....9...b....b.q]...8.6..E..K.7N.`.........h.Zs.Sm...F/...@..S....e,.. .4.o.c...7..*..I......q.A.d,M..tL%..s0.......p...-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1274
                                                                                                                Entropy (8bit):4.76866515748201
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7ZA0RnsK88Dl3r5JCyJ3/M+yEoi1iwQfk/zOkKJFwmvAGaMIDgA3e66u/:sRsKtpr5JFJPMy3n/WrwxGazDgA3H
                                                                                                                MD5:BC2CA4C02D8330860D34A943488A7A45
                                                                                                                SHA1:EEB8859DE80E94571F7E906BDFAAFA9C98E493B7
                                                                                                                SHA-256:5CD4E73D22042B54B0648341D22DCE5E089F6ADAAD76FE70083CD545D36CD9C4
                                                                                                                SHA-512:335D1C0EEDC3235770F81CF37EF36649474B9A23E4D924EDD681A6BD8674A3A89E48B77AA788ED3ABEB6881884832D9F066B76486609CDE303EE3D61F7FA6FEC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....?IDATx..SMK.Q.~4.......Z..B.i..@.....q.O. ...~..B..V...>tSY..@C.E0(.U!.w.x_.....9sf.y.9.....o.s.........F..Z....+.L&,..b}}.[[[.S..]..`0.`{{....L....t:\..ex<........D....p.....7.d.YT*......i...".L"......d...(kkk....coo.....%xxx.^.G".@8.F..'.....<o0..@...L.........{~~..)...Uptt.@&..,J.Au.J%..,k......r.......f......u:....>??...D...YM&.:EI...f.\..h...%vvvH...H I...x||....cV.....A(....lb<..v8..I...P............6+......1Q..!.......V.%.r9^..*O.`IV.,..oE#.C...v..n.K.y@.j./.........\i..V.....kD.Q6M.'}..FZ....qrr...U.U..'.|>...X,.3..|...%D"..R)...h`..g.#.^y.2.C...%.."j.}....IEND.B`............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):442
                                                                                                                Entropy (8bit):7.278632404392406
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/ptAEBfPBZZ4HWiAd69OiYilZpms9:+EBhZhiAd6OiRZpl9
                                                                                                                MD5:9D6D3F90DC9EAFCC63AF98C0E80D4FBC
                                                                                                                SHA1:C09C59CE6D08CE67175556D16B1CD818984CB0A3
                                                                                                                SHA-256:76DAA0B47E10193908BB55635D7B54074125D81355EE5344C3685767B795A7BE
                                                                                                                SHA-512:BD35341F95B007BB5C64DA7F43A9E25571FBB9CB1A83C57F3E45B060F7A921E3DEF07FA690C7396226B11AAE3F153E05259027302D21B8CC53C0A9C375129B62
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.Y89_JOhF099Tp7g1MVJjqA&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...OIDAT8O..A(DQ....X)+..J.......RYIYYXX.YX...Y..).!..bF...L#.%$..,l....L..y.L^}.s....9.^..?)Y....J..Q0...D.o.b..?..........A...G._......d..vq.....q%.F......"+. .b........Y.[...Z06....#....$..{\n......8. f#...8>..;.1/D./......z...loqk6{y.)].:...k^...us..X......F$...&...m._..\.h.....=.."x.]..e.z.|.cJ........rp.'j.....qXM...D...2...&.5g....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65420), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):111722
                                                                                                                Entropy (8bit):5.346991721725971
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:qLakLKmL1bLYLSCovPKaaPsEQgVEQgUVPEQguTWG4EVTruCZKlU9vtLPq+K251Qq:hbGLVgDg0gHPyieDLhubywmVyQ
                                                                                                                MD5:49C42B6B1E1BEC77ABA95933BD6E321B
                                                                                                                SHA1:B922516F8D310029EFF68059D8F4A25A230D4FB6
                                                                                                                SHA-256:D82771A858271785B56537C8CE5A78DCF126CDBA5329891A4B8F8136922D898E
                                                                                                                SHA-512:DB53A7EF5BE3506F7CDDF3461EF2F528BEFE319860C10328308FB0077B96B108109176948EBA261A3F9AE71A1B8B75D055CC2DBBE388E92DC3A63C9BBFB457EC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/viewsfullpage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oZEfb&cm=en-us&User=m-2AF646779035694A120D52A8919D686F&newsSkip=40&query=contentconsumption&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=6&cardsServed=15&wposchema=byregion&renderedSegments=TrendingInTenMinutes&lastcardrank=15","sections":[{"region":"Rail","subSections":[{"dataTemplate":"wpo-rrail-T1-1","layoutTemplate":"wpo-rrail-T1-1","cards":[{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"AAqcK7","name":"CNN","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","promotionalUrl":"http://www.cnn.com/","profileId":"vid-bpwfbvkfudq92wksju4upi9jrx2pn0ax46vrw0vkst93vpwr5pva","lightThemeSVGLogo":{"width":26,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNdd"},"darkThemeSVGLogo":{"width"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (16300), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16300
                                                                                                                Entropy (8bit):5.234195232795517
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:KblwKv+tnHBeeyz/XHBC7Hx8lyxRdPq2dy6FXnEvt2zkRSLYzMRni5owKGBlI:KZwK+tnHoeO/s7Hx8lyxRdPry6FXnEFs
                                                                                                                MD5:EF92F6B6B4C278DD8F6618E603F73664
                                                                                                                SHA1:48D1A7CBA08FB29DAB0532D27F3EC852D7AA1AE9
                                                                                                                SHA-256:5535D7A7932FBBF386E257718D47DE310F8CD37187C41190052ACA8EB4BFFA7D
                                                                                                                SHA-512:AC3F664042A258086ED71F19D70B13B46CD719DCFEE074BBF54F122F0C4DAD6E7072F30B2A95B78C1FE099EE73FB5910022CE0DA56AFA8F7DF2FCC94ED8832D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";var BrowserPropertyRecorder,SearchFormAccessbilityHelper,CategoryBarAccessbilityHelper,ScaleAccessbilityHelper,CategoryBarHandler,RightRailSeeMoreComponent,FeedArticleLog,UserFeedInfiniteScroll,CustomLazyLoad,FeedPageInitializer,InterestCardHandler,NewsItemClusterCard,NewsCardCommonHandler,VerticalAdsHandler;(function(n){function t(){var n=$(_w).width(),t=$(_w).height();r(i,u,n.toString(),!0,"/",0);r(i,f,t.toString(),!0,"/",0)}function r(n,t,i,r,u,f){sj_cook.set(n,t,i,r,u,f,"Lax")}var i="_BINGNEWS",u="SW",f="SH";n.Record=t;t();$(_w).resize(t)})(BrowserPropertyRecorder||(BrowserPropertyRecorder={})),function(n){function s(n){var t=u.firstChild;t&&(t.style.display=n?"block":"none")}function h(){r&&(sb_ct(r),r=null)}function c(){h();s(!0)}function l(){h();r=sb_st(function(){s(!1)},200)}function p(){a(!1)}function a(n){var r=n?sj_be:sj_ue;r(t,f,c);r(t,e,l);r(i,f,c);r(i,e,l);r(_w,y,p)}function v(){t=_ge("sb_form_q");i=_ge("sb_form_go");u=_ge("sw_as");t&&i&&u&&a(!0)}var t=null,i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 74 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1343
                                                                                                                Entropy (8bit):7.7957448757814145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:JGKZv6p1PnDfMnpert/DQISbvXZIAGp0zKMxU145+xKwmXxc:NZvyAu/D0zJIJ+KM6hKwmBc
                                                                                                                MD5:22D89AA0D84E585D17732A020A688046
                                                                                                                SHA1:FF281666C93D44E95431E6329D3EB5AF16F95992
                                                                                                                SHA-256:5E4AC124319C25B56E1AAB014828AFBE84388E82CCFB64B269A5CBECA343E51D
                                                                                                                SHA-512:ECE6465AA513D8ED212344EFDE27F71F8F39822D6BDD0305BF379B76ACF0EA80925DDC6445911DB7D9633258EF7781C1506087AD7319AD5248B96318024E78F5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.MlQmJw00ECsfjQ&pid=news&w=74&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...J.................sRGB.........gAMA......a.....pHYs..........o.d....IDATXG...VE...v.(L.H.h.L.....2....2...0.......(.D[..0.E+.l...,.0.}.}y..ye....?.Z^x.w..{..3s;.h..k.Vu.e..x.<...C.mu.g.....R..Y..p6<.W./o...S0......g......n..~. ,.3.@g.....WX....:x...m :...|...J....Cm...4..w@.F...I1......7.{..v...G.....|..!:.~...aE.Z..\.n]w(.S..D.tF.....-..K............z.J...1..6..\o...>...#m'X.Z).....^......l...,k...,.x.....v..:0..s...hP..k.+C.J..a.L..!}...m....... .x...........Z).....1q.....D.F..!.:.....:.j_..l. .A......C...;....Xv.GXQd .r|...:... \..{.K..].jU..v....V..L.a......Q`d.lu..aK.vN..N.[..>-..Gu.._..K.u..;......vy.........@...eC6a.....l...;.j.(..,.L...@.C.5.,kO.....D.Su..r........!...;.:....`Y./..]=...%W..3...[. ..hs.I;.7.dQ..Q:H.O,eq.h...2.........!......t..}......R.a.Jm<..4...f..z..p..i.!.....{....F.[t....jpg..fG.....{..9.vK....gN...7}..'BW.i......Y.......b.9.....L./@....Z....x..Mw.G......e.u...M.y?.:jv.......#.Yk..M.*g<.......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (10589)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):47007
                                                                                                                Entropy (8bit):5.3607803268150365
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:BG2ofzsx6SPxOibcn8VB2zBOBb8cBs4vosffT5s5sKatQbUuYQdoTw+xMkZwhF:BnofYt1EweG5s5NVz
                                                                                                                MD5:2210374656706CE78516E514E74960B4
                                                                                                                SHA1:A33FA822872C3D776ADF6170C9F4D507B2AF0361
                                                                                                                SHA-256:291F9C03A20511C265942FE3991FA740FD0D12C81332A298EFA9BF12224B3510
                                                                                                                SHA-512:A95FD036725F872394C713E328FAB4656035114771467D25C06904B4C100851EB1966CA2E6D71D8EC52A3FB3C1BAEA6004144FEA6EE531E420F063047EBE9318
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["mobile-app-upsell"],{68289:function(e,t,o){o.r(t),o.d(t,{MobileAppUpsell:function(){return x},MobileAppUpsellStyles:function(){return B},MobileAppUpsellTemplate:function(){return O},ToolingInfo:function(){return D}});var n=o(77210),r=o(63070),a=o(46073);var i=o(33940),s=o(20089),l=o(21931),c=o(58968),d=o(99452),h=o(23549),p=o(82898),u=o(94537),g=o(79545),f=o(85205),y=o(7476),b=o(78346),v=o(31558),m=o(67044);class x extends b.l{constructor(){super(...arguments),this.showHeaderIcon=!1,this.isOnImage=!1,this.showFlyout=!1,this.isDarkMode=!1,this.showFullPageBlur=!1,this.needDarkThemeIcons=!1,this.darkModeQuery=window.matchMedia("(prefers-color-scheme:dark)"),this.handleIsDarkMode=e=>{this.isDarkMode=!(null==e||!e.matches)},this.handleOpen=()=>{this.showFlyout=!0,h.M0.addOrUpdateTmplProperty("mobupsellshown","3"),document.addEventListener("mouseup",this.handleOutsideClick),document.addEventListener("keydown",this.ha
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18287
                                                                                                                Entropy (8bit):7.9634340531720325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:SKpALVvkaBPmdc3TVdtFFf59+ku6zVY1OtjMZ0lqh:SKSVpictFFfrfBVYstwUa
                                                                                                                MD5:13F3566A2729B8A2D4FC641FB7350075
                                                                                                                SHA1:7C52231AE6529037A609D096C79F05A1DA81BD3A
                                                                                                                SHA-256:005EFDBA0FAF91BD0ACE47153F0CFEED34FFEE5C2644C6D8F7C21C5A040DAA7D
                                                                                                                SHA-512:0833F60F66C937FB0823AAF6CACD5F7F1A270D42A2A33573BD9935DC73D785594270659C8B577B70FA79B90138B161986EE476CAE89444716BBD105CB019BA6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....N.../|I-.B.tc..{...1.X....8a..'.".g....|Q{.^...! ...}.@G.G..SW....Z\.._...#.....M..[)...+.u.)S....V...K?...Y|...e..3j.o.}..}:...4.E.F.....:..W..=1.s^...<.d.%....c?.>..K...x._..\..%.X..X...0..'...N(^....f2.9jk...../\j.M....b.Q.#...1G....V.......A..u.x....@.X..TJ...Pz.S]>....ky.k ..Z.2Y.. ....=...5.....ee.......t.e!.L7.a...R.I.. .@%N.9.x.Y..*.-K..k
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2135
                                                                                                                Entropy (8bit):7.77332363650092
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERASnG2XvOAF/LGuZIDdTjxFzJygmTG:8zhEJG4FTGuOdXxFz0hG
                                                                                                                MD5:A4948D5A36519E31A11939EF6A8FD878
                                                                                                                SHA1:32D2AA201DB27D57FC4E9627210E560C2D2F7C29
                                                                                                                SHA-256:6133CF3A52E1BAFB9FA5902A62C05F01AE8B3CC9525D6B6EB6C8D5D70FA8A1A5
                                                                                                                SHA-512:10A6B245BDA95B6B1DAB60668BC2E44588C1F0CA707A99869050DAFD22EFA47B86E1B473C4EBC7EA8101635A306897DD855C9329D5A35FAA7C693A9C0E00D693
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_Y3S0CmJGEtC6lhOdAIefTg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(....HRR.P0...4.J(.....t...V$.E..m.3.".L.>...*2f}E...B....z..T..5...W.8.)+...oh.5(.>.L.1.........0..cq..>...T...1N...".(....2.R.K@.....J(......,EKM...h...b.v....+CC.....J.|.8!Go..Y..xh.67D6..f.U......Rr[....J.,.E..od.+h..W.....@.3...6@a.....w.........U.U.E@.,.0.2.<..>k.m.}........S..#Y....d..........vN...N:...C..+i)u.`.....^+f.'.....~\...7.^$J)...Wv.Y.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):509
                                                                                                                Entropy (8bit):7.387894596632006
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/OHJn9miRgPR1UyDLtuthnFE4xPido8s7rclPJTyRN:Mpn9miRgPXNubKIsk+PJe3
                                                                                                                MD5:46FC37A07ED779B8E9D2B70EB527630B
                                                                                                                SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                                                                                                SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                                                                                                SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.AlMAEy7MoWNz0OI_xSWQiw&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 300 x 600, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):32298
                                                                                                                Entropy (8bit):7.988038795019112
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:mv+7imOZxr/a9K2hr78QzogdRqRELeSqtFUTsVvfOP91UgBfyBDwq76yakR2bMZx:nnOZxr/gKO8URLAtFpvoSyOZDRXCuDt
                                                                                                                MD5:57203ECA2FA1CB526AA64319F79371CB
                                                                                                                SHA1:8003002088590FED57C0B52AC692849906843725
                                                                                                                SHA-256:7F4D3895A74DB4CF5360685BD7E57EF4EC999575C5289C3BED16772B0355270C
                                                                                                                SHA-512:D2E465831AEAEA26C41AC2CB9F5C9B6367C15B7A971E01A97984D7A89127F213CF4392434581CFC1042729F04CAAF7D0BECA95A61C4DE667A66404DA6C86D025
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://tpc.googlesyndication.com/simgad/9696741131581598393
                                                                                                                Preview:.PNG........IHDR...,...X.......+.....PLTE..... ..'..#.."..&..!...........$..%..(..1..*....._.....+..)../.....,.....-.....2.....5..[..^..\. b.....4..@..3.$o.!f.$n.'w.%r..W. cCS...Y..J 'z..S 'y.&v..?.&u..0.#k.!d.&t."g.#l..E.%s..>..D."i."h..I..L..6*4.%... a.....=+6.*4.(2...V..G..X"*.!)~..T!)...<..M..B&0...:.#j..7'1. 'x (}..Q.%q!)...O$-."*. ({..H..C.....P..;.%p..N .....R&0.#,..$m"+.@@@..]..F)3...Z..K"*....'1.'0.......```)3..!e.....9)3...`..A$,.#+.&/.. `..8.....U...)2......K%..#+...].$p&/..#m..Z$,...>!)|..... (1..!f..U+5...F,7....."i."j&/.1=.&0...B. c0<....+6.BR.6C...0)2.+5.5B...N$-.4A....(2...% (|..)..--8.BR./:...3BR.5B./:.7D.2>.$-.000.9...9...%/.1=....AQ.1=......R2>.,7.3?.ppp4@..'xPPP5A.8E.0;.9G.9F....8E.<K.0;.CS..9.-8.6C.-8......C4A.?N.@P....:H.@O....>L.=K.;I.?N.;J.>M.AP.$-.:H.7D.2>......?......ooo.Cm^.. .IDATx...\.i...1.Zl.?.".t..$.$...].2J.`..6.m.v..Q.h..%%.K.H....%iF%.$.ID..ff..\~..w9.0;.9..kwr:..y..~...y....d:.N:.N:.N:.N:.N:.N:.N:.N:.N:.N:..<...8..G..<.(.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5144)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):208642
                                                                                                                Entropy (8bit):5.43013136704988
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:eZrbmlBHBOPL29sbl1MyjzON0swerOgd0AN:2KlBh4oweyg
                                                                                                                MD5:3DA96FB137C8B288A876868AF30C10F5
                                                                                                                SHA1:CD470D0F59FCF2A633CBB6D2064791D9B1FDC758
                                                                                                                SHA-256:40CB55E50F5F03F1FD0E6F174762654D80DD1A588CDACC56A895B3CA503F4334
                                                                                                                SHA-512:87FCB8E3DEAE03F63E5EBC4FF5CE7529BCF6601F3F01597B680F1F4F8927F36F891C875E3F0D80A6F3BA5F7C944619A6B8EEC768757F35697B555ABC7E49C219
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.qg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.qg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (38847)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):116222
                                                                                                                Entropy (8bit):5.3200522548425875
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:4TpVqFiB6z9GKv2apPoxRR955ttrtoNxQ1iOWnJmX+n+pCiyi9omxLRjO58vnnSW:4TpVCGApP8F5t5xW8On+e58vtPBX
                                                                                                                MD5:0A7107638DE7F895F8ACCF25AD72426B
                                                                                                                SHA1:F94A238CE9556E202C4CA7E956DD61ED0C55D732
                                                                                                                SHA-256:C8D78A6E6F226CDC4F100698C7E983BCFA26764AA232838320C43757A9378C5E
                                                                                                                SHA-512:59D398206C213572AFDA54730292B2EA39ECE0A5F8EC23061D38EB892A84A305517CFA0C3DC3111F99CF086DA51C4602BE6A8204A45C95F3DD0F87482DB5A709
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/topic-tags.ff3c5dc223df8d38c7f8.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["topic-tags"],{63105:function(t,e,i){"use strict";i.r(e),i.d(e,{StickyTemplate:function(){return yt},ToolingInfo:function(){return Mt},TopSpanTemplate:function(){return bt},TopicTags:function(){return A},TopicTagsStyles:function(){return zt},TopicTagsTemplate:function(){return Tt},v2UXItemDimensions:function(){return It}});var o=i(84793),n=i(63070),a=i(23335),r=i(84191);var s=i(33940),l=i(85205),c=i(79545),h=i(88826),d=i(7476),p=i(82898),u=i(78951);const g="TopicTags",f="TopicTag";var v=i(62512),m=i(7486),w=i(17996),b=i(78346),y=i(67044),T=i(23549),C=i(23234),k=i(26488),x=i(94409),D=i(48278),S=i(12912),L=i(86450),I=i(22067),R=i(99452),$=i(78672),F=i(32174),E=i(45508),P=i(78137);class A extends b.l{constructor(){super(...arguments),this.contentId="",this.initialTopicTagItems=[],this.isStickyVertical=!1,this.overrideTopicId="",this.hideFeedbackButton=!0,this.feedbackDialogCreated=!1,this.topicTagItems=[],this.isActionMenuOpen=!
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10005
                                                                                                                Entropy (8bit):7.9501545688628585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZOsoQ2wutsA9OVbbtMXeUwgy+peJqIVlsEMa6HCnrnujiQlnT0+ClaB:ZOjwutsA9uAeUwLpJZpMXZlfClaB
                                                                                                                MD5:E509E89FC29176712F65652EDF9F3088
                                                                                                                SHA1:3EDD169D7D379C4D94C2937EFD808AA92396E3DA
                                                                                                                SHA-256:CA459F418F54BC49C329EDA79A73C4BD3432E91FE86490FD2B85E963BAACF9F5
                                                                                                                SHA-512:1037A2130B3DC66F452EFE5AD65CF1C9FA0024C037EF987E09ED62D0F7F3FAEA431D39825DFA621F624774C7D992D7505465EF9CF8CF9A99711F3D4C3E4FB36D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.TGhLTybCwJEUTQVtxr7VJS&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z_4z.,.^...!.q..z.M(..&.bH..j!.c..,sa@.T...(.cN.........$8.b....M.....k(4.%.y5..d...iw....~r...G.>@.n....C}?Z....Ry..P.>G.4..*..9..z.Q.3.s@9eE......3.@.'.......eb..?...+...R{..u..>...I...--.]....\4...a.....V4.6.NU6<....|}..kO..o..$.o+.P...Wu...8.W|..._..............>.$......Q.....9..w3.../.N.nn.....!.67.u..-'...RT.?C....T....V..^.2G}m..}Y.3.p}.xw.<&..Mq
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x576, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):65536
                                                                                                                Entropy (8bit):6.688703683701705
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:uMlNhfzQ8satnpqA3d5r86h7rmAnxxiKFwuULK:t/s8satpq+d5r865pxxNOuZ
                                                                                                                MD5:F7A2E7A1938757604D2F28B3166115A0
                                                                                                                SHA1:9F4F156B791091326C4BC941D3ED3BE65C3A081D
                                                                                                                SHA-256:3A7887BB37410CC8618115EADF3740F26B119ACA0A2B828CB32D1A252FD57878
                                                                                                                SHA-512:091F4601B90A6ECB73727A1769A217CF95AC49ABA3F3C4CE329BBE4EA1AE3315FC77EC24CE218E81799813F378A813A3AF88CF2324FCF62CCB9BE05A31B01435
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oY6c5.img?w=768&h=576&m=6&x=434&y=153&s=162&d=162
                                                                                                                Preview:......JFIF.....`.`........@.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?...T....F...P!h....n9. .....s...Z.ny...h...Y.+........&......0j...R....h..CJ.....M.4.....i.... .......R).d.,m.8.......7Q.hf^..D.....l...R.*"|...N..`E-cN]B..I.4Zg..D.]..C.....Mb.l/..Ut..k.D.,.-#X.....5......C.....H[.......v.+\]$*rFi.$s...HN....1/n09..Q....v..'..b.Y...x:j...WDLX..Bp*.D}...(S."..".5.Y....OZ....1.J..FtP.|..e.......jY..p...AY.C5.,J0.p.f.\.Ku.......P8.A.P.0u..ZjQ7
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 121 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2207
                                                                                                                Entropy (8bit):7.87276481036193
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9ia8ehRpkPlD47UN8yLjiMXgol0x3Xdgp1Fyffy+qwM4BNX:t3i94AN5jE80x3tggfswM4B5
                                                                                                                MD5:4F4BA5821DDDF5A97C8B6E335686CF95
                                                                                                                SHA1:48E51334B3DBBDC8265F0E8985503AD54F9410C1
                                                                                                                SHA-256:0A3B3E743613C01B7A7C3ACB12C602BD9E2A29609BDB087C4B6A67ECA1B45ED0
                                                                                                                SHA-512:EDE3A87AE224BAEB7DF9F6A2597BC0C954434A63BEF29BD56E37A21AF9901AEB3D45E95C2A1A8938CB7E21F419F097F50DA835BE93DE4CEFE84F774224CE9742
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.KWIREZIeID3GHQ&pid=news&w=121&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...y.........2.......sRGB.........gAMA......a.....pHYs..........o.d...4IDATXG...TU..W.T.......v..bW....1..h.k"Q.`G..WJP.!".....QPco....h..e..aE...{3.r.faX...?.23..w.........I..Mj'6...P..z.M1.V...b.<.E...\l*.u-...,.u..WBt...'.).BT.{.=D..JX...l-.......}....N.5y=....N.~&\.B0..f...~y]...?..6......'....Yo_...W.....f......=o.5n3]. ..E.{.%..b_.61..qU.k..v.xB.(..O...$..M.<..L....D.c..I,.?..\ ...A.K.{.....P..x.\.......@>.......}q..B<+.....=$..3.#...............O.a.y.(..51B`,....g.....W...8q.. ....b/.kW.$`...7e.....`....A....V........}..<Z;,x...._b....k....+......(Y.$...H.iLd&..N..p.*C^&<>....p......up(y..B.-......c.........R ..%....U...m....}.... ~..>L.D.~hg.LP.).\O...8..$\..uA.....E.....).......'..u.Cx...:.....U..2n6..#+.7E...=B.3..H.n.......7.....9Hp.Qhh..w._9...[..=....i....a.G..cs=Y.h..+.. z...H...?..%1.?...^.7....S....=#0..A=...U(B2m.Y.F>Bx.B......,..P .)..{..W.Gc..~ET3..29.!..%...Mdd....(s,...k....I.CD.dm.F.G.{.=.F..*.:;-.5..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3501
                                                                                                                Entropy (8bit):7.869784730012695
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:p8Emg6DdYCjZ2JyXUjXDY0+osJqSaW2oh:p8DD+nyXU7xs5B
                                                                                                                MD5:70710230EE0259F81B47443A8F026CB6
                                                                                                                SHA1:0EADA2C79646734EC992A66534800505C0A46247
                                                                                                                SHA-256:444896D7622C4EF396639F54C28AD4D3A01351943EE43504E57F9F478AFAD9D0
                                                                                                                SHA-512:655311F4D0BCF617A847697CF67F69CA907F4E529325A9FF27D2E8D75FC636594338778952BDE7B128D11899092E9774B44D03D52EF7165E78AF0A6390B2BBBB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_3sXqBemopyiV-v69gXdEbA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...S.U.#.g.*w....Xb.U....E.2&..Kx.. .f.....aWo.4.B`...............N..mo%_..c.R?.G.Z...>.... TT....F..Z.V..J...M..t.6?.*....n.....$...Z.#.?pG_.5.S)n.w ..C...[...J. ....la..d............V..d.s.gj.z.i.C&=9..5j....7".`.....,.-.1.|1.i..h?.&...#5......A...5D.6....B.G.<.QR.....:.......V.]...P_3H.L<......q9F.].0.v..ok..wm.7.o.=.4..~.i...3QE.iw..k../2....n..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):49870
                                                                                                                Entropy (8bit):5.724673242656133
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:m6Ap08bCqIYVyQ+mWuxI7zhaz3bXmWLSLCSSxYlKEmUm6rGmtWhrJtDVccIe+AVL:gpUiwaz9h6rGxDJIeHX7wwN4z0DQY
                                                                                                                MD5:FE9913489AC4BE82C2B81600BB707C7B
                                                                                                                SHA1:C2C89DD238ED5FB9C4F3F31A894DFADEC16ABCC2
                                                                                                                SHA-256:A40D34DCA113B8AB841A22350A22F89700C846D3667BD166666E71449FC8220A
                                                                                                                SHA-512:AC292628C2AE27C81EDE33610A62C380257685147E8E92977F391C814965DA7DF28DDA982D4127381989FAF72FBC8BA705AE336028245F48C9978CC85AECDBF8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=4203591261092814&correlator=3757972738643825&eid=31083343%2C31085738%2C31085376%2C31086204%2C31085996%2C31061691%2C31061692&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x600_US_2023_New&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x600&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie=ID%3D8938cb547e5922df%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ&gpic=UID%3D00000e988aab2fe8%3AT%3D1723983678%3ART%3D1723983678%3AS%3DALNI_MZnniOqme0Rygx2x48bSiBVvoZKqQ&cdm=www.msn.com&abxe=1&dt=1723983679415&adxs=935&adys=1006&biw=1263&bih=907&isw=300&ish=600&scr_x=0&scr_y=0&btvi=1&ucis=esokwjbjo2q&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&rumc=4203591261092814&rume=1&vis=2&psz=300x600&msz=300x0&fws=256&ohw=0&td=1&egid=23209&topics=9&tps=9&htps=10&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1723983667464&idt=11785&adks=3729891914&frm=23&eo_id_str=ID%3Da042ca18b7000012%3AT%3D1723983678%3ART%3D1723983678%3AS%3DAA-AfjY_uLUBf9LdX6rNOQt6SklX
                                                                                                                Preview:{"/42115163/IP_MSN_msn.com_300x600_US_2023_New":["html",0,null,null,0,600,300,0,0,null,null,null,1,null,[138476283525],[5793248563],[5043058201],[2879329666],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGskpEf6usvNvzUZNSx7e0FqgbkLp7W5bDnhZpRlvnIibcW30FEFUaMU6AejEkGviqctzgLg33DxElrTus1K_tZDTPm1a","CJ3EoNfD_ocDFfsoVQgde5cbFQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"esokwjbjo2q",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qP7b2SH4c4eo5pytjU1sIkQTxlpRlW8dZ3Lr-9DI4xJYH959k_QG6kbyLikc8bO6fj1HgNp",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240814';</script><script data-jc="67" data-jc-version="r20240814">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var c=this||self;var d,e;a:{for(var f=["CLOSURE_FLAGS"],g=c,h=0;h<f.length;h++)if(g=g[f[h]],g==null){e=null;break a}e=g}var k=e&&e[610401301];d=k!=null?k:!1;var l;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1639
                                                                                                                Entropy (8bit):4.221484846695705
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tYU/CutMMjoy8CBpszIdL3GEAkvzkIVWPTSmyqVT0ebriMiLwvU14XVGBVo7hmVi:n/LyCBpskdzGqDO7y4TFriGC4ah0
                                                                                                                MD5:2C9DD73B30B905A6A114A79D83C48CE1
                                                                                                                SHA1:1A525501BDD41A99601389D04C1257140A162889
                                                                                                                SHA-256:64B715495747608B485F36B26E215D3E754AA2A6591E8BCFBFE1FC128D2798F1
                                                                                                                SHA-512:50F3981FC3451B72E518078ED71C5B9ED558DB14A9B2CEE0499BF4E2CC7B3983859728658F56EFF52E2E6FF63F245E24973493B811FD4E5E3809F2E844AC551B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/video/videoMute.svg
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M2.21968 2.21966C2.51257 1.92677 2.98745 1.92678 3.28034 2.21968L21.7801 20.7198C22.073 21.0127 22.073 21.4876 21.7801 21.7805C21.4872 22.0734 21.0123 22.0734 20.7194 21.7805L15 16.0609V19.7456C15 20.8242 13.7255 21.3965 12.9194 20.6797L8.42793 16.686C8.29063 16.5639 8.11329 16.4965 7.92956 16.4965H4.25C3.00736 16.4965 2 15.4891 2 14.2465V9.74856C2 8.50592 3.00736 7.49856 4.25 7.49856H6.43782L2.21966 3.28032C1.92677 2.98743 1.92678 2.51255 2.21968 2.21966ZM13.5 19.1888V14.5609L7.93777 8.99855L7.92961 8.99856H4.25C3.83579 8.99856 3.5 9.33435 3.5 9.74856V14.2465C3.5 14.6607 3.83579 14.9965 4.25 14.9965H7.92956C8.48074 14.9965 9.01275 15.1988 9.42465 15.565L13.5 19.1888ZM13.4995 10.3177V4.8063L10.582 7.40015L9.51953 6.33766L12.919 3.31533C13.725 2.59866 14.9995 3.17089 14.9995 4.24951V11.8177L13.4995 10.3177ZM17.1412 13.9588L18.2792 15.0969C18.741
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1217
                                                                                                                Entropy (8bit):7.525339716686218
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX37ksfZWLEjcoIKx6m6mXVzOcUH:/CuERARBW4x6mNFzi
                                                                                                                MD5:2EF47A143EFEB5A46A2714F8A9323E57
                                                                                                                SHA1:5A36DF5CBA70DBF59C5C83EDE89AA78D8D4C5E80
                                                                                                                SHA-256:DF4404153791792D7A3A55105608D17299EA8E8CBF8FAE2B80C84364FE34EA47
                                                                                                                SHA-512:AE3BA1EC25A450C25DC5378D3A13B474A1E765D64FD9C3A48BE46DB9EC5D6119A46B409AB862781A12650662779781C96A1CEDF20AE595E746465E55C73C46A6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.ZZmEl6GBSy3Wkte6G-MTYi&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......9..zU...B........w..G.P"..]]......KP&*..R|..'.....!...\...=?Z..>....E.........L..p.W.B....wo..H..TqK.H3p...`f....x.lN....u..ia....pG.Tc.U.cHO?xp..I..F.i1T...|.s.g$~....!.H]...>S....,h.R`..q.....~.S"..q4.w..2...E..uI......4Q.`..b...;s.H`..C.......j..e".......q..?.j..pkDc. .E.d....N*....`....|...... ...V.0T.8... ..?F..=.e......Bc.z..!...0.*.....7..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21287
                                                                                                                Entropy (8bit):7.948126761240821
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:QFm65MNxXp+cn7gVRg8k7lcbxc+NvKTPQGUwrjhNUuSM6+mj2:im65MTkcgg8TOPQVwVN8+mj2
                                                                                                                MD5:1C90FDCCE81AFE30A944CA4F66B6D3A9
                                                                                                                SHA1:ACBC5D253E5993C3AC3F6153FBCA031809713235
                                                                                                                SHA-256:2614B098912966B34E549B94AC38E5854070D76287D0F1300AA312981687C1B5
                                                                                                                SHA-512:7A03EEF991721EF3E2988592BD2C63C2B492C27CCA8589B71B866AC068BFA1322DB7B1DD0AF28E6775218846CE1935CE74BD200AADF686277B453A75EC2C9D7A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/40fda21f-4333-49ec-97cc-9ea15b7a58ca/1e6824df-9e76-46a9-acf2-669f5ac4050f_1.mp4:2f7e8a8426137a:1
                                                                                                                Preview:..{'.#....Nsjw.kmy....c9...l.o.#.t,.$.'..s=...!.m..&B...k.".]:..m.^.......C...+.w.d.g.]..}.Q..J........iV...]:...a..S..E..w..$D..V.....%.w.~....S}JV+..F>.e~&5K..n....C....f;..3.ko.6..@f6{..O..9...g.w..T..r;..6s........%...i".....gs.....b.....;.......h{/..NT.;..X..i*%?....x.5...........g......QX.}.YV......p........9.zg...O...x..aEt.)...0U"b.....g...w4'...z...&f4."...KW.~.6.\v.....8.;.:.[....UL.[Q..Q...%..\_ .....4s.S>..3.`.@fHR...{..M...W......|...]..J.e....m*.....Wf..`....3.KQw=...].5.........U$.....s.........X..b..Nw%z....k...Qs.K.....h.r..\{..........5n...........\@..:...G<].p.:..".b....7.b..Sk...s. ...T.6.....=....Q...\..-.x.....g.p].|.CH..Z./?......l...~S.....-..e.7V......1.....$...$.....\.......@o...cYk...}.Q=0..........m2.b$.F.......Sq.... .Q#...b.W...l+....0.......v.y.o..P.|\..'.}..Tt.#.;.6.x7,.v....D..*.x`C....:...\../...;...b.....6... .d..{y..!/~P.5s.{...,..'W....i.V........),'.J.............8...C.Z.)#b....fB...I\.J.M.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5819
                                                                                                                Entropy (8bit):7.931122949940497
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEx5tIfbCP4fScIiCkB6MeJdGVtETsBG2lqe7LSshgj9qYRcbedXtElJpfbKc6:yha38w46ziklOf7GVqYRcbedXAHa
                                                                                                                MD5:3E312D5AF7802C0D63339B4D81B0E31B
                                                                                                                SHA1:3FBAE763C2F42E84B197FD37B4DBBF2C1052A83D
                                                                                                                SHA-256:574E732EF28E75D58D3F35C2148989E3294BA1D5930B7C39B91CB825424D0E00
                                                                                                                SHA-512:D73F679D036CBA3B61F4BC9D4BE5FF186EF81B5F18F03C19CD75AC27A7C3C5BD3411380C0579C40D662AA9D00AA9BC6707A1133D2F62A50B984134761EC6CEB2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+Q.H..4.U,J.;lX.......".{.i..m.77.,P.nV....[.8.NT...Q.t3k{sp..n.y.YD..q....G..p...=]......<r..Y.*y...T{..=..''...S.%:m.....t...[=2..})|.<.ly.w..9...-.M.uy.B..,7....G............k;.o...Z..zj.HR9.yYW...<..8..K....#.;..4FA...a....3Y...w3Q........O]O.B.y.g...2........SX.z.92Ny...j..P.....e.KH.v...^...v.v.b...c.f,[oA...,.....KS.;..2....w.JYQ.(.0..v..%...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):824
                                                                                                                Entropy (8bit):4.9031871499321165
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                                MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                                SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                                SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                                SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                                Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1970), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1970
                                                                                                                Entropy (8bit):5.219240035957165
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2Qqp/+qmkfREMfC1j7gYu47eTGXaso1pOS3N/AzMCLYtaeA1YIV15ML9YYUAdArz:ap9fCMftAACMafzARzLAxtTF4SqzN4
                                                                                                                MD5:8898A2F705976D9BE01F35A493F9A98F
                                                                                                                SHA1:BC69BEC33A98575D55FEFAE8883C8BB636061007
                                                                                                                SHA-256:5F30270AA2DC8A094D790E1E4A62B17C7D76A20B449D9B69AF797A55FADA9108
                                                                                                                SHA-512:C8575DF93FBD1F65A285D484257ADFE12733E47A6524A18D5910D33562EEFD1D9DA7197D16C7A3CAD3BC5AD89546FF0FEFE90E5C96E7850ECEC9708C90334349
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/vGm-wzqYV11V_vroiDyLtjYGEAc.js
                                                                                                                Preview:(function(){function a(){r&&(r=!1,w(),SydFSCHelper.deleteNotebookFlagInURL())}function p(){if(!Lib.CssClass.contains(n,"disabled")&&!r){r=!0;var t=_ge(o),i=_ge(s),u=_ge(h);b(t,i);e||v(t,i,u)}}function w(){n&&Lib.CssClass.remove(n,i);t&&Lib.CssClass.remove(t,f);n.firstChild.ariaCurrent="false"}function b(r,u){n&&Lib.CssClass.add(n,i);t&&Lib.CssClass.add(t,f);r&&Lib.CssClass.remove(r,i);u&&Lib.CssClass.remove(u,i);u.firstChild.ariaCurrent="false";n.firstChild.ariaCurrent="page"}function v(i,r,u){var l,s,h,c;if(!e&&n){var a=n.offsetWidth,v=getComputedStyle(n),o=parseInt(v.marginLeft),f;i&&i.offsetWidth&&(l=getComputedStyle(i),o+=i.offsetWidth+parseInt(l.marginRight),f=i);r&&r.offsetWidth&&(s=getComputedStyle(r),o+=(!f?0:parseInt(s.marginLeft))+r.offsetWidth+parseInt(s.marginRight),f||(f=r));u&&u.offsetWidth&&(h=getComputedStyle(u),o+=parseInt(h.marginLeft)+u.offsetWidth+parseInt(h.marginRight));c=sj_ce("style");c.textContent="\n .b_sydConvMode.b_notebookMode .b_scopebar #".conca
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59234)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):246050
                                                                                                                Entropy (8bit):5.493273982331896
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:IuT6Wngn+gBL3wU78rnXIUlD9rzUHfZ99RfFN4HRctGrnG3I3vn849B8w/MI60Ct:IuT1gn+gBL3wU78rnXIUlD9rzUHfZ995
                                                                                                                MD5:142B3DD1CB83B74B54427540B56A2EF9
                                                                                                                SHA1:E72079B6A3AA1A5AC693895FB4BDB9FDD42322FC
                                                                                                                SHA-256:35C18143DB1A6CAE26DF492FEFC52BE52E3FE7AD7570420F179182398B84011B
                                                                                                                SHA-512:0D9E8ADCEFB59942EFAF273C9FB8D41E08229418CF7E7A503E13D388102931AE82C2BF513A36DFE58BA0EFD6D4449C043C751A49C391599A223850206CEE2B73
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! For license information please see card-actions-wc.46f0c05951354448fc8b.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["card-actions-wc"],{36777:function(e,t,o){"use strict";o.d(t,{Fv:function(){return i},gQ:function(){return r}});const r="selectedNavItemClicked";class i{constructor(){this.supports3DContent=!1}attemptNavItemChange(e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return i.instance||(i.instance=new i),e&&(i.instance.superNavChangeCallback=e),i.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},4584:function(e,t,o){"use strict";var r,i,n,a;o.d(t,{HI:function(){return c},Iz:function(){return a},OZ:function(){return d},VK:function(){return g},X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5324
                                                                                                                Entropy (8bit):7.916479565874284
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEJzQ2Iy14ezKaLrV09QbH0Gh1loqU1YMvphbwnEwkuW9FwGSAd1u:yhKzQ2Iy14CBvqubzh1lodjDbkWsGffu
                                                                                                                MD5:5E1C4D3BE45F234A5DD0A79CFE070853
                                                                                                                SHA1:7F352D629CEEAE27E2F9EAAC48DEC30FEE0A1EC8
                                                                                                                SHA-256:7A505E9811020ACA47D15F2C03439415881AF471F805F6C0C9FCA1406F8B3136
                                                                                                                SHA-512:B95139EBB816CCEBAB8126C525876C9B4D9430BC079390456A74BA20EE6F3D64BEFFDA36CF8A4B5E75736CA6902A897506475017B2D110051A22526787C590CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>.]..._...8...0..(>V.....8........%.N.....o!...^Gs.Y......v............O.....v..l..w...^k..7v....R...u{..k.1.c;r...8.px.M/zF..6.f..3..M...j...!..a...W._lH..xs"$>n...\.}k.-^..J.i.......43.0..e..^.s..u.v9.......].Fq.....%..}.?...6...'..~....I.|I.4..ZG.\..a...y./.w{.z..v...Sm`.-.....}I$..?.]..o....}...G.j.(K)...Orp.w~(.t.u..l.M.Q!|...0.y'._Z...=............Vk.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3365
                                                                                                                Entropy (8bit):7.861827240037295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERA0+h+X3q8ePGfT9KJqXm2oOn5SFwJRRYv6cSxKfRZ/TF7pC7rTsV3A+n66E:gEw8X3Hnfsq2nOn5KWSicCgzrIVvUQF
                                                                                                                MD5:C02A2F423859EBC5D1284DDEA33057DC
                                                                                                                SHA1:15B02F814A151F4FCE0B7C0DEF1ADACE9F94FB44
                                                                                                                SHA-256:D57A55EB1F128CB4F0D44AEC2FABF787ABC568D5ED2BBD3C107570419F5F876F
                                                                                                                SHA-512:8BB3B1DCEC5AF5755BAA092C63EC77EDB4C238E64EA858E9D1C708CF225CC1A81414791176672AFEAC2DC3B13AD13F4E3A462BB0959A47C9F895B06D20E8D04D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....-&.......>\jq...........'..E.f.>%Y......u...2g.#.#@N....`0f.B...p.V..,c..^O<T.'...o.Zm.e#F.N.Ia..X..47....6*~....h.jsy.(..... .A....O..'.u...w9C..20.O.e..WMn..h..f.3IOV#..#...A.X..$...]. ..[..|+s.O.C..\Ah.4...N."A.l.X.....:.:+..G.y4mI.`>.*m.w..n...$d.y.h..eY.4...?,%....h.g.9"Y........bU.}G........2.."D.#2. ...9.Ey..?.....\7..&?.-i.=wj..;8V...n.I.q..]....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (41178)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):42228
                                                                                                                Entropy (8bit):5.655428231758902
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:jc5yW2VByT3F7Raz4XZd2darzLx3T+aetAk4p3zB7:jcNTHciZdDLx34ArzB7
                                                                                                                MD5:65F86EA200F878D70F9497035CB87FE8
                                                                                                                SHA1:2920D53E4DCE0692C6FEEAD7FF3C7EABE8944983
                                                                                                                SHA-256:C347B7D95E87BFA32810301CEC91FF9D023AE8D500AD427454A338A505EDD89B
                                                                                                                SHA-512:2CF531A96B36DA7D03068280D9DD02ADC3B7B897409EB4719F62A49D195311F5F0CFED6FBCD6BF4C7D86CD297BD28DE47E8A2B8D12FFD666CF049B75B4B0AE7B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==. (function(){function S(l){return l}var p=function(l){return S.call(this,l)},t=this||self,r=function(l,O,E,b,W){if(W=(b=O,t.trustedTypes),!W||!W.createPolicy)return b;try{b=W.createPolicy(l,{createHTML:p,createScript:p,createScriptURL:p})}catch(c){if(t.console)t.console[E](c.message)}return b};(0,eval)(function(l,O){return(O=r("bg",null,"error"))&&l.eval(O.createScript("1"))===1?function(E){return O.createScript(E)}:function(E){return""+E}}(t)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){/*',.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (30110), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):30113
                                                                                                                Entropy (8bit):5.568973421063532
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:h89ezb8VwzGMq5R/66HvUenoqK8PlIhKWKctgOu0Mz5zd0sOA6kQ:k5Mq7668qBK8tGKPS
                                                                                                                MD5:1EDFD1AD53A71A58DD50FB46B17A736A
                                                                                                                SHA1:912EC3698A88DF13255748D922FCA0D850E8877E
                                                                                                                SHA-256:8F4F4195833740ECCB52B87AEF48EFF20259B33B55A2EBD7F70F61C9A3820435
                                                                                                                SHA-512:2DD6FA2C60ADF0BE52FA98A3EC6F98CAD4F77251FBF6B51423825709D0E84EECCB112A4ABDFA75D38F5A4051E75AD344B5C483D8C6CAE8854EDA2E432404C6DB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/kS7DaYqI3xMlV0jZIvyg2FDoh34.css
                                                                                                                Preview:#news.news #contentid{position:relative;z-index:0}#news.news #contentid .news-hl-title{display:flex;align-items:center;padding:0;margin-bottom:24px}#news.news #contentid .news-hl-title h2{width:auto;margin:0}#news.news #contentid .news-hl-title:after{content:" ";display:block;border-bottom:1px solid #767676;flex:1 1;margin-left:24px}body.b_dark #news.news #contentid .news-hl-title:after{border-bottom:1px solid #484644}#news.news #contentid .news-hl-title.hide-title{display:none}#news.news #contentid .mainfeed .newsitem{margin-bottom:24px;box-shadow:none;border-radius:0;border-bottom:1px solid #ddd}body.b_dark #news.news #contentid .mainfeed .newsitem{background-color:#1b1a19}#news.news #contentid .mainfeed .news-card-body{padding:0 0 24px}.medium-ArialMT,.medium-font{font-size:13px;line-height:17px}.tslabel{padding-right:12px}.timestamp{color:#767676;margin-left:10px}.imagelink{display:inline-block;position:relative}.t_t .hoverBackground{border:1px solid #ccc;background:#f5f5f5;positio
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3832
                                                                                                                Entropy (8bit):7.884763697400196
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEqQ4Dbz5UDhc5s+tDjDQEHcjt4xj79:yhz+hSswatMjB
                                                                                                                MD5:41B19133AD33E2C1B4CFA4DB9E231BFA
                                                                                                                SHA1:B8DD7824D9F7BE762E857CB7383C20F8D09F0705
                                                                                                                SHA-256:43A1FE4BA9AA746E2F854DCFC4A2B61FE462706E0D0113B0CDCAB04E1BE353DF
                                                                                                                SHA-512:EBFD697A229B85BC9D1B7997A7BA87A693CFCF5F0415497BFE7F69E819A5010B4C0FE588BFB42E6CB167F933542EAB25978C772E4215973182D72BE2810DA316
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_IQq581IIEpXoFF7flo0EMA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-....QE......Zi.....q.?3..u...+;.......9........QY...b..c......g9.+...I.+R3.t.8.WO.d ....v.W$@.6...$....!.D7..e....i......T...x....T..c.uwX..Nz..Fq.{.J.o...U.GO..P.O.}&;.......@...H.F}h..K.xE ........mk.J.....H.......l.*..`@n..[s@.t..(.....`H$v..5.qd.E.G.......$.^.z....bRR.@.IKE.H(..P.IN.4...o5..q+.4.p.I..O.]g..Y._.xgM..........n.3..C..u.|91...?(o6O+..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7299
                                                                                                                Entropy (8bit):7.904537253044003
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:/gFVyr9PsU96b7FEBc7ex6qKetYSkTiDl1:/gCrJsU9E7b7exRkWDD
                                                                                                                MD5:21E9D0EE0E05C067357AA3820C64152F
                                                                                                                SHA1:1D5A9DDA6F6B8C099DF98B4BD61833689E36DA57
                                                                                                                SHA-256:6B78B785CBE6E6F3D4189D7A0C7DBA82F2F2A2CFB4C2FF61CADA517DD2C491CC
                                                                                                                SHA-512:99593B2DD481BECA8C4F15175036BDE0D9B6E5072C539E7E69A39707ABF50115D4DE708A533ECF557633A282390B45D394AE9345510C3B4A5032CC9103A1046E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ir.\L..2z.h".+G.P.S.S......5%.R._j`e4.A.@.v...b.RqK.....k.M.Z..I..z.d.c.k.M(_...i......Av,..._.)nO.n...r.....(....O.....M|C.2]|.....SE....3.y8.u.D.`.l...c'$..{.i.\b.E.........d=.?.....A....L.ZI c..7.....`Y$|...Kcs....#.....n..{?.H^o......F..E.../..j7...=Z..z.o..h.......K...T&@;.L....F.X....K..=...X./...Zi.O...h.....h..2.....T7I....n...h..6O......z7.Y..z.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):126331
                                                                                                                Entropy (8bit):6.11035757074054
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:wz7/XO+NWOuI8kZsoPKuzEBcYXblmDN+xY5/xrMx0V9:wz7/XO+NWOuI8kZTSug6YLkDY2NtMxi9
                                                                                                                MD5:48AA5F78DA4E77DC90215D894E932AEB
                                                                                                                SHA1:9C8E1E951138DC20529790F020DE19F496133FBB
                                                                                                                SHA-256:BB9B6B1D7A2BA1EA072C24EA4DD49EECB3E87037E55CABBC4BC13236E2E6A22B
                                                                                                                SHA-512:4B073EB656F1AEDCB5B5673B0BEAA05662C9D7C2041C7C8804FAA016472303383E6F8335B33E519E12119AAC7CD4BB79966F3F7268E76DC5727A949D543D6671
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(()=>{var t={880:(t,e,n)=>{"use strict";n.r(e),n.d(e,{default:()=>l});var a=n(953),o=n.n(a),i=n(212),r=n.n(i);function l(){const t=document.querySelector("#flight-container");function e(){const t=document.querySelector("#content-container");for(let e=1;e<4;e++)campaignContent[`content${e}`]&&t.insertAdjacentHTML("beforeend",r()({idx:e,content:c(campaignContent[`content${e}`],campaignContent.templateShort)}))}if("mixed"===campaignContent.creativeAnimation?(t.insertAdjacentHTML("beforeend",o()({flights:campaignContent.flights.map((t=>(t.dest=c(t.dest,campaignContent.templateShort),t)))})),e()):"price"===campaignContent.creativeAnimation?t.insertAdjacentHTML("beforeend",o()({flights:campaignContent.flights.map((t=>(t.dest=c(t.dest,campaignContent.templateShort),t)))})):e(),campaignContent.cta&&"banner"===campaignContent.adType){const t=document.querySelector("#cta-front");document.querySelector("#cta-container").classList.remove("none"),t.innerHTML=c(campaignContent.cta,campaignContent.te
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (13441)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):71348
                                                                                                                Entropy (8bit):5.374573141886402
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:tWvqqwu9x2kCHyojpMVmvLcUFqG0vxxfBB7d/lT4v9ks7HfKXG4nd34c3AhQs9Z5:tzfu9x23LLzwVwksDfti9okdW
                                                                                                                MD5:CB964C3ABD6B9051830F602989DD4BED
                                                                                                                SHA1:4A2F4359D35E84E8D46FA518220771597BB37074
                                                                                                                SHA-256:06815C626EB088538BB19A1BC1D179E74E7E1DFA1C5F5047A146D08822ABAEC9
                                                                                                                SHA-512:6DD7AE9559B6EB9DC47D95846BC76679BD48CB97C1604951CA5E54B0BA6B1FC16CF712468AF42542AE7750538DE582A7507939589D4138C52FD5511E2952BF80
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_slideshow-base_dist_index_js"],{79111:function(e,t,i){"use strict";i.d(t,{_:function(){return u},o:function(){return h}});var a=i(92100),o=i(31558),r=i(32808),n=i(22067),s=i(15030),d=i(16622),l=i(68527);function u(e){let t=(0,l.u)(s.T.enableDAdTemplate);if((0,o.N)()){var i;const e=null===(i=a.c.getParamsWithItems(location.search,!0,"citem").find((e=>{let{key:t}=e;return"AdDensity"===t})))||void 0===i?void 0:i.value;e&&(t=e)}if(t&&d.t[t])return(0,n.P9)(e,r.x2,"1"),d.t[t];(0,n.P9)(e,r.x2,"0")}function h(){let e=(0,l.u)(s.T.dynamicAutorotate);if((0,o.N)()){var t;const i=null===(t=a.c.getParamsWithItems(location.search,!0,"citem").find((e=>{let{key:t}=e;return"dynamicAutorotate"===t})))||void 0===t?void 0:t.value;i&&(e=i)}return"1"===e}},16983:function(e,t,i){"use strict";i.r(t),i.d(t,{GallerySlideshow:function(){return nt},ImmersiveSlideshow:function(){return st.s},MobileGallerySlideshow:function(){return Dt},Sli
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):328
                                                                                                                Entropy (8bit):4.873055432724158
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1311x90, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16137
                                                                                                                Entropy (8bit):7.9105024805047846
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Zl4Rfdp746ovl8qPPa7QDWxzZtEFMcaL7tdo9hCSSgKe1gvaaIai:ZlQfT76jna7imzsFd6iQSMe1g+L
                                                                                                                MD5:28024A3AC29FE8ADFDB701041A277C80
                                                                                                                SHA1:032EF33D6AFE1816B837E65EEA909044AC35D8B0
                                                                                                                SHA-256:CA34028A8070C27BE0779B8331F473961205FFBC6AEAFA3B80A361B110A5D306
                                                                                                                SHA-512:722D3B85C91EADEA5E7E56D3CB4888D62041F10DFC47A5A979D71C10B156274A3866CE08468BBAAA911722CD63A1890E415060DE625207936307693360013D58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/Ay7zPWr-GBa4N-Ze6pCQRKw12LA.jpg
                                                                                                                Preview:......JFIF.....H.H....."Exif..MM.*.........................C....................................................................C.......................................................................Z...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+..P).).b...J.....H...Dk.jz..^i.f......S.S..4.......J.`\..u Jr..(......2..S...Z.b5...T......:.%.q..=c..u*..PI...XO.HqR,T.......T.........CNX...R-..L...p..,..N......%..[......!...b+b.4V..Vb.q.."..j.V..V..V.....v^.:Y....2:U..@..qY..5:i.*.C.R....f......]L.z...+....P...>.aj..5...Xw.MH...x.t......./..d/..(=h.AY>/.....O.&..iZ....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1362
                                                                                                                Entropy (8bit):7.580042163603298
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3zhcbIVuGX9Adq0Q2+BMVrWdZ:/CuERA9Cb4qNQ2+Qr8Z
                                                                                                                MD5:12D7F90CFAD7765AB538380AE02DBD6A
                                                                                                                SHA1:22A1A620B6B73F5E4D48FD479033C331690CE8F2
                                                                                                                SHA-256:E8CFB68B2933FBE08DBFDF8CD0DB191900A509BE1D928B727D58FF736B12816D
                                                                                                                SHA-512:BE5C959DE8F32E5105EF68618DF5177C304E1C239645718C1B399BF654E2BE65ADA23ED6F5C5A5705BEFE481BA0548BF22401EE15F642F5714BA6E58427692CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.LYP6hbJCYMX7yMhPO64iLS&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....J..w..-.. .4.G.]...?....i..0.q..=.x.q...3.?.A.SG......2..?.E...T..j.SGon.L.W...AX.k....T(...W5.$.....=.Y-hb\...&....ty1...(.bK.....(.X.abX....;+...f...JT....=........)...-.y.8n...2.....z.R..02s.$.$.|.x...b...J..H..j.?.5..z.,;.*.FNp3...#.c........&....F..U.=.j.@f.a...).?}r.V'.A.....j(\zR{......E.6.....(..3.B.....uk(-+`..s.X.98.O8.\..^.....b9..1..:.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (597), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):597
                                                                                                                Entropy (8bit):5.118419789099075
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:KwOdMnCT1Q5tnasxfd7hq6IJCxmLgIJC1XayS/Y:KwsK5tLxF7hq1CULvC1CY
                                                                                                                MD5:BC03BF3C5385FC8CAA0B78FF9F288571
                                                                                                                SHA1:BA6A9BB281DDB4E568F20D983FCDA004E35B0E2C
                                                                                                                SHA-256:3F1053FD0025539D86800D82479859A309B5F55F9D82AA6187845B0D9A89FC6A
                                                                                                                SHA-512:EC7BB3480EB42B8A9864D6256817B15B4596CD258F984DB0142715398FF994E1376E2AE0C494967BE76A61CDF6FE3809D843E3179A514CB651BBFD5EA90DAD98
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var NewsAnswerBigLogoScroll;(function(){"use strict";function t(){var t,i;if(n(),"MutationObserver"in window){if(t=_qs(".ans_nws"),!t)return;i=new MutationObserver(function(){n()});i.observe(t,{childList:!0,subtree:!0})}}function n(){for(var r=_d.querySelectorAll(".big_pub_logo"),e=r.length,t=0;t<e;t++){var n=r[t],i=n.querySelector("cite"),u=n===null||n===void 0?void 0:n.getBoundingClientRect().width,f=i===null||i===void 0?void 0:i.getBoundingClientRect().width;u&&f&&f>u&&!n.classList.contains("scroll")&&n.classList.add("scroll")}}t()})(NewsAnswerBigLogoScroll||(NewsAnswerBigLogoScroll={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1682
                                                                                                                Entropy (8bit):7.688022798285124
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3/aInfo+bNZ0LYnLFLeHY8Jzv0GcFQE6Qcem:/CuERAp5NKLixcY8NsH6QcVTYQp
                                                                                                                MD5:94EE1376C1ED55BB75A91867F97D0626
                                                                                                                SHA1:4E7DB76B751B29EEC781D5C27F374A520B5978FE
                                                                                                                SHA-256:ECE405A5B40878D3E664E1A17D0716B40B0227DBF57E7F0A7BDA33A4002AD535
                                                                                                                SHA-512:DD932DE8565571848362D493D1B926A2F3A4F7F7315532503435A52F53F5D38A658548DB2B04BF9EEB0EA9F16D33156BF71A6020581FA10FB9AF67CF88B308C9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.VNGeKQ_68uH0NB6kAo5V4i&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........[...,.S.pA...a.g0..q....^=.k]Jk.kTQ.......VL...>......;.v.3.n.......x_.>..T...]..NA.....;............NF.C~..E.+....cg{...U..Z\i...y:...V.QV#...zd}3Q.oO...#.jM/.......F......&......Q@..hs..2~....q..>..l.b....V'#....ug:.{...%.b.F..N.q..1........}}}k...Ol..Ya....9.BO#..U.-....l?...........g....~.$..V..i...X....9!8....I......W1....H..r...n...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59655), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):59655
                                                                                                                Entropy (8bit):5.344170087864483
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:wqOfyFD6629YD5ZJMkoKB5UqEqkOSuxqfJ+aoeZILOn2OCex8jFIwUDsZ8sWsbNM:tl36kl9SuxGZN2OCe8ZVXEkusS49IT
                                                                                                                MD5:730D2313AED336C6F45A2B97ED2322C8
                                                                                                                SHA1:9BE2562377586BE4401DC3547B32C1C67A5C804E
                                                                                                                SHA-256:071AE141423E00DBC92A1A4723D8F2C31CCFC60C062B5C633FFA9F7F77ADC6D5
                                                                                                                SHA-512:85371F14DE0E914F671E25A0046FF88705D1986CF5D60360FA75BE73919C349DDAEF844D5917BE32B502A8E9446CCBA0AFC884ABFD8CDC11CAFF386E48B14339
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-dab698"],{59217:function(e,t,i){i.d(t,{c:function(){return a},w:function(){return r}});var s=i(37477);const o={article:"ArticlePreview",video:"VideoPreview",slideshow:"SlideshowPreview",webcontent:"WebContentPreview"},r=(e,t)=>{const i=e||{},o=t||{},r=i.provider,n=i.category;let c,d;"string"==typeof n?d=c=n:n&&(c=n.label,d=n.product);const l=r&&r.name,p=r&&r.id,u=o.subCategory||c,h=o.category||d,g=i.title,f=i.id,m=i.isLocalContent||o.isLocalContent,y=a(i.type)||i.type,v=y&&(0,s.ne)(y)||void 0;return function(e,t,i,s,o,r,a,n,c,d,l){return{...l,category:s,headline:o,id:e,type:t,vertical:i,brand:r,brandId:a,partnerId:n,partnerName:c,isLocal:d}}(null!=f?f.toString():void 0,v,h,u,g,l,p,void 0,void 0,m)};function a(e){return o[e]||""}},48848:function(e,t,i){i.d(t,{d:function(){return F}});var s=i(7476),o=i(88826),r=i(76733);v
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (38253), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):38253
                                                                                                                Entropy (8bit):5.30284103545492
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:xbQ9LXWytN/QM8o5UjEoSYvffOi7R5RDY6cu+/fn53ZLbeP5Fe+z49uIbNk385iF:p8WyPbUgoS/isUWkl85rExrCyVS0MvVQ
                                                                                                                MD5:FE7F8CBB719EEFB111CB1D20C155AA3E
                                                                                                                SHA1:6D636487DCE1283B94F4201C1D39B149F83519CB
                                                                                                                SHA-256:38411396286F91B2E52521251B03DFE4715F45E4793CD01B2AA4C8B77BE0FD6C
                                                                                                                SHA-512:4F94749F2757159D89A0F11B15C5002CD3D9755FFF104B6D0285962BCEB3312F3EEFD54B180766E07156AC39D5A15539DB0EB557F9FDB11FF0DBD83AE9357CF5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_ad-service_dist_BeaconService_js"],{46058:function(e,t,n){"use strict";n.d(t,{A:function(){return h}});n(34757);var i=n(13334);const r="undefined"!=typeof window?function(){const e={positions:[],beacons:{},clickBeacons:{},elements:{},timer:null,watch:null,paused:!1,supportsIO:!(window.location.search.indexOf("useLegacyTracking=1")>-1)&&"IntersectionObserver"in window,viewedBeaconHistory:new Set},t="background: #fff; border-radius: 2px; color: #5f6a96; padding: 4px;";let n=!1;window&&(n=window.location.search.toLowerCase().indexOf("debug=1",0)>-1);const i=function(e){"NOT_PROVIDED"!==e&&((new Image).src=e)},o=function(t){const n=e.clickBeacons[t]||[];if(n.length)for(let e=0,t=n.length;e<t;e++)i(n[e])},a=function(e,t){const n=(new Date).getTime()/1e3|0,i=Math.floor(9007199254740990*Math.random()),r=t&&t.index||0;return e.replace("$(AD_POSN)",encodeURIComponent("pp=m,pi="+r)).replace("{REQUEST_ID}",i).replace("[timestamp]"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1434
                                                                                                                Entropy (8bit):5.1316196216608505
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2Qmd/JFFO+dav2ForqZ7wVHYRfRkqAarrZA9D73rYPYsMftslyifkzxry5bKIqId:2xJFY3DY5JNMsCeXEy9663
                                                                                                                MD5:D42BAF2A964C88AAA1BB892E1B26D09C
                                                                                                                SHA1:8AC849CA0C84500A824FCFD688B6F965B8ACCC4C
                                                                                                                SHA-256:E3A15DAB8CC5ADBD2CFA1A162BF06583DA6FB7BE3831323D819CD881BFB0672C
                                                                                                                SHA-512:634BB1C984C9D74876051937240295A5ED5DC6404379DECAFBC4DF074AEFDA5246EC33BE84D2B21E0099C7BDD406E9CAE6EBDF0FF01DDEC3806B89DC50810C12
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/ishJygyEUAqCT8_WiLb5ZbiszEw.js
                                                                                                                Preview:(function(){function l(){n&&(sj_be(_d.body,"click",a),sj_be(n,"click",v),sj_be(c,"click",y),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function a(){Lib.CssClass.contains(n,t)&&i()}function v(r){r.stopPropagation();Lib.CssClass.contains(n,t)?i():p()}function y(n){n.stopPropagation();var t=o(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",r,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);b.trigger(i,null)}function o(n){return n===null?null:Lib.CssClass.contains(n,u)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:Lib.CssClass.contains(n,h)?n:n.parentElement?o(n.parentElement):null}function p(){sj_evt.fire("ScopeDropdownMenuShow");Lib.CssClass.add(n,t);Lib.CssClass.add(e,f);Log&&Log.Log&&Log.Log("Show",r,"ScopeDropdownMenuShow");n.setAttribute("aria-expanded","true")}function i(){Lib.CssClass.contains(n,t)&&n&&(Lib.CssClass.remove(n,t),Lib.CssClass.remove(e,f));Log&&Log.Log&&Log.Log("Hide",r,"ScopeDropdownMenuHide");n===null||n===void 0?void 0:n.setAttrib
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):924
                                                                                                                Entropy (8bit):5.195012633286773
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):81051
                                                                                                                Entropy (8bit):5.307535624642183
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:svEkneJKUCA1O8njXI1+A9IPlH5faaIzl6RUzO4K+Uz:GnowYqlG
                                                                                                                MD5:7C417B44AF7594314D7B00A692AE1D94
                                                                                                                SHA1:2121F159D541529C0BB6969848A18E2F0CD83389
                                                                                                                SHA-256:BAD3E3B05F338E4C1E57C113A37343D63FA972060E226CB3289C442F94CED252
                                                                                                                SHA-512:46782C53BA0A87D71557B62865C749D293165D82C8BBE7B0145D139B3B8D2B69E04351EDA87FD7249567BBFC674D76BE14EE5212575B31640BFA5D6AC9C91CAD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.msn.com/bundles/v1/views/latest/web-worker.b064fbe42b2d2c236352.js
                                                                                                                Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var r=t();for(var n in r)("object"==typeof exports?exports:e)[n]=r[n]}}(self,(()=>(()=>{"use strict";var e={793:(e,t)=>{var r=function(){function e(){}return e.IsNullOrWhiteSpace=function(e){try{return null==e||"undefined"==e||e.toString().replace(/\s/g,"").length<1}catch(e){return console.log(e),!1}},e.Join=function(t){for(var r=[],n=1;n<arguments.length;n++)r[n-1]=arguments[n];try{var i=r[0];if(Array.isArray(i)||i instanceof Array){for(var s=e.Empty,o=0;o<i.length;o++){var a=i[o];o<i.length-1?s+=a+t:s+=a}return s}if("object"==typeof i){var c=e.Empty,u=i;return Object.keys(i).forEach((function(e){c+=u[e]+t})),c=c.slice(0,c.length-t.length)}var l=r;return e.join.apply(e,[t].concat(l))}catch(t){return console.log(t),e.Empty}},e.Format=function(t){for(var r=[],n=1;n<arguments.length;n++)r[n-1]=arguments[n];try{return t.match(e.regexNumber)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x432, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):131072
                                                                                                                Entropy (8bit):5.681150485139597
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:bK8PkAbSeIoWmCHU+I12s+F4agYiLfkN+qBENd0yT0VdVIBXCRoC:+CblRCjIIswgbzkoqBpyQVkx
                                                                                                                MD5:76EDDBF768918FCE716B84722BBF8F39
                                                                                                                SHA1:437E20D1E5C2CD59B973C1081C5FE586876DDEB7
                                                                                                                SHA-256:13E0B585B1340363B8764C62025E4DD57A520326635C54B4E84D8CAC9307E180
                                                                                                                SHA-512:75F5D9E3D702F3E6DB4ED9497D68B3CEEE1C99251AE9ACD2927ECE71947342C285D94D8D73AB9C566AEE5CEBB2E097E6C8A3D0013CF0D3E8C4F00076E99A1931
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?.. ....#.h.M1....\.v......{qL.dm$....pjJLwZ.C[.....@...h.D9ZC.z.b..TP........w....J.?t.....v.f.U...G.$.(..$.D.....4.....^...8 .b.W..."...K....l.29.h.<..&$..Yb...#....J...8jc.......=h.}h..2.h.VQ....e...G..-..O.\PR&.|...Pd.Ww.LRD.SD....8....N."I.m.z.Ni1.jM2..H. g8.E.b.Q3...;.\.K0.3...k/kfE..4..[F..L...@...V._.....m.! ..O.........s.G.C.=....}.m....~......H.T...=...I.X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):242
                                                                                                                Entropy (8bit):4.86807996961474
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):548
                                                                                                                Entropy (8bit):7.390194472634616
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/kFtncv2cStmqrWNLOwek4TOD/WLaEM92rZVSGL98o8eB8e+4z:gnEImqG8tCK+EMeYU8cz
                                                                                                                MD5:675B9881EE5032DA0419797AFDF141E7
                                                                                                                SHA1:119F7A9FF16C2179855BF130C839108938004913
                                                                                                                SHA-256:23DE5650EA319B1BFC0609D6183B9C62118A5F4A1DD30A5B068006FACEA4A564
                                                                                                                SHA-512:66326C2DD547045C2636FB64317332E95C9067FFC203BC5315C3D7E479E40F0EEF1CB7089F753445E5E55B056C8A38E18D3EBA1602FF406714B54D16FF42C966
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O...j.Q...BtE,.+Y.@..S....Q,....^..(H.7...^|.7.. 6B\..d...^R..|.....9{.v'....S.]....~...&...Hp\.........$%..B....c.B..\YD..._tM<#e..`...g.K.8.JQ...p8.9...Zh...1a..S..UB.^.....j...g..H.J....i..h5......|>.V..D....S<..8...r.Tc.q..n.....^.i2.p<...f....#.j5.n...O.S.n..L&....i...b.,...1.N..N.b..+....l.....u.]......h4.m.....<...v..i..V...Ky..t...!f2...P.\.Gr........y...h.*.......o~c..r....B]$..".m..."!n....}...7W.....?<gM....?.B2r.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):998
                                                                                                                Entropy (8bit):7.129944025015318
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK7MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3DQeocx6yQ/p7+Ca1h:coD7uERA+ix07o
                                                                                                                MD5:4F146F5EE65356ED97B79FB04CB01DC5
                                                                                                                SHA1:8E73E833A8F133737C629E4D733499DB66B3FB44
                                                                                                                SHA-256:546E356D4BF191331DC41F1F83D0F9A0C259648713B605BAA5A33C528DCB6121
                                                                                                                SHA-512:8DF84846B819D18DC5659EBF2408F757983C3A500F66365536BA8A4590A194D67EBA4276C758F24153F01EA60E4B64856D3BFBAE669FF294D2FE8018B07A9C0E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........;.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....C.i.......-G................Q...z...*...2.+.?..?..u.K.WPmkO.....ookr.I}!U,v.T....n..]...n_IT.......LiJu.>.............Q...z?.?f..)?.B.....0~;xwN..-cC./..../&....R.Q$..(....ar9....Eva.o.^.jFR.._.L..-..o.w....<.......E..g....O.......e(v.7.t._......=.~..^....5ir.._....q......<.Y.W.7f.N.y.....L...x|j....._.0....Z.0..q&=+&...0?..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1396), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1396
                                                                                                                Entropy (8bit):4.7676983410163505
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:MXQQ4hyBhg575MHl5fqS5fqG5fqw5fqSo5fq75fq55fqGAI5fUr5pf5CEo5FeBH+:/tF2fqgfqsfqOfqVfqFfq7fq12fAjCXh
                                                                                                                MD5:2E363F34D326A02BBF54C2874B0237F5
                                                                                                                SHA1:BB158B85A20F735B9D6A8F3DB1E128F43A469D9D
                                                                                                                SHA-256:8C013B1A7C8209C6952C6E5F256433A45EFB1C3FD1BBB443609855C1720A4611
                                                                                                                SHA-512:4D87BFEC54BD24C3E6B0BCAD4A96083BF52F2C35B6F546A04081FA182BD0B7DD25A6E1253EAF62D14C94CDE2785386AD1F15703DB8A4F795C449411C2C85B426
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/uxWLhaIPc1udao89seEo9DpGnZ0.css
                                                                                                                Preview:body #b_header{height:auto;box-sizing:content-box;padding-left:0}body #b_header a#id_l,body #b_header span#id_n{display:inline-block !important}body #b_header span.b_twoColOnly{display:inline !important}body #b_header .b_scopebar{float:left;clear:left;display:initial;text-align:left}body #b_header .b_searchboxForm{height:46px}body #b_header .b_searchboxForm #sb_search{display:inline-block;height:100%}body #b_header .b_searchboxForm #sb_search #sb_go_par{height:100%}body #b_header .b_searchboxForm #sb_search #sb_go_par:hover::before,body #b_header .b_searchboxForm #sb_search #sb_go_par.shtip::before,body #b_header .b_searchboxForm #sb_search #sb_go_par[vptest]::before{z-index:4}body #b_header .b_searchboxForm #sb_search #sb_go_par:hover::after,body #b_header .b_searchboxForm #sb_search #sb_go_par.shtip::after,body #b_header .b_searchboxForm #sb_search #sb_go_par[vptest]::after{top:44px}body #b_header .b_searchboxForm #sb_search #b_icon_spyglass{position:static}body #b_header .b_searchbo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 39 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1590
                                                                                                                Entropy (8bit):7.816302231308479
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Ij+/FrshVLqaL2H7A0bUyH9tEu6Ok0wxe2:I6FrsXlL2UcH9tEwk9J
                                                                                                                MD5:5E5A7929B03A9C8CE3B0CC4F204FC641
                                                                                                                SHA1:B5F6DC9B41D4EA9F4EF3C1ABC5D39D0F022B8831
                                                                                                                SHA-256:22477DCA9EBC863B5B23AD1B73DA6CDF7962A9B098DA552B1C7929ABB30DAA21
                                                                                                                SHA-512:5F93E8B0F05E09E07E114C36DEECA8A63F044E7A11ED690DBC1AF998A0043D07CDE04A844C9C5F0CBE4CBF447F645B688AE23AAFA1B6EA009E99D756B351D0AF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.nP80EXvJcr7eXQ&pid=news&w=39&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...'...........f ....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.Vk..U.."..3w.$.*...\va.......]..BP........C.....V(.....]D........E..5A.1B....?.4*.`..;.].W...or:.{.=.;.|..a.b\U~..C..Z.[...7.l.9...7.s!.......fy.J./.l...p.E.p....7...6Vp..3l....G....4...w/c.^]VUchMj,..-o^X....A.Y`.:..7n{..x....p.G..=E....".PF.Ds/..L...._....Dk.!....RJ/....WT...x.z...Ns..~D_DP[.A.p$s....ZqX.."2.F........&.jSR...v.Qk5..neV+.N.e.c@.......!_.B..N.......x.n{......EM.w(..w...].^.....C......L.L....)G().....z.P..{.x.|T$o..X...._B.u';.!.]d.;.]e.%..o.:U...8....xM....2....r.G&z1........D3........n.$.SO.<^.NYEig..q.../.J..O....'....0-......+.j.{p.A....z..v.`7e..MJ.<.z+|...4z7..4g._w..t...`..5..;~.~..\7....C>.|.9..g (+8.....V....\...1.|.JP.u..hp.Zc..FA9s.p......b.h+...1.w^.g....J~.*-"6.....B..J..x-j...\..IsjT$up.8..<(....z.w.J=..m.y.tz.#8y....g3lv..N...O..{..W.(Y..+.H...i..t.\.!.D..."...7.gk..`...:..<.T..!.Ag.z..9...+.........g.h;6y.U.]j....+.us....n..h
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):397
                                                                                                                Entropy (8bit):6.991325734919204
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/Zo0UIiRuj+UfKiu1tt5YS7Fc5lpTU1:3SUyi25VoBU1
                                                                                                                MD5:D25D0C927D673BE44B2388B274CF3D31
                                                                                                                SHA1:1BC6869E63202D7EBC6226093FCB6CC6ED22BD20
                                                                                                                SHA-256:154D2841EA22A4ACB3940BCD8CFD372E4F68FB3F5D9A6606F3C27DA807661D7C
                                                                                                                SHA-512:9B1AFD2044193C14A6C538D54F12DBE55C11EE3B356F108A220B60FE3160367666934AE6249DC41FE9BC071A03DDA02C367F0DE31D798B473610F8C465A4DE31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.-04U7iMuamrP2h3k8Qof4w&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~...."IDAT8O..J.Q....e.K1N.`.,.....A.'.}.......4).EA..x.^@.AD.d.o`.....>'.Y..?..g.;..O.LK..>..O.].0.J...q.y.1]..htR{.7q.J..._y.....p..0..\.R.8E'...?.....>0.g.7...NR.....E|..,a.^h......W,.O.+...sn.w{..K..d....'....P.N.........;...'...|..i.MN........9.."...#.D'...Tj...T..X........nV.:..;.~j.]....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):25958
                                                                                                                Entropy (8bit):5.2576505118222725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:qSHSVFieE4a/iefAnYVFNy3tor6JsQw1+1CcXJTucS3gTsxyFOcvUvzgKvQ5Zk1S:qScgvCKy3icwo1jJTgDzXvQ5e1AbiQ
                                                                                                                MD5:35601543298A40BA15620A1000A140CB
                                                                                                                SHA1:386B4448EBA3BB474DFCCFC41E298A5E91D75F06
                                                                                                                SHA-256:96C0251BB28F726FA140AF027D68427CE7B424F9DDEE5F9F423D8E5B949B8859
                                                                                                                SHA-512:1A1F8473559DCF17C5D7CCC408483BDC31F48D76988E0DA068A742414A6E5F407DC1CB653824B7FDA4E99787C2D3E2D1D2D5466C80B33D5DEC4BBA4B809A4CA3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/content/view/v2/Detail/en-us/AA1oZEfb
                                                                                                                Preview:{"abstract":"Three weeks into her presidential run was the first time the Biden campaign.s pollsters . now hers . held a deep-dive call with Kamala Harris. inner circle to discuss what she.s been saying on the stump.","title":"Inside the fast-moving launch of Kamala Harris for president","sourceHref":"https://www.cnn.com/2024/08/18/politics/kamala-harris-presidential-campaign?cid=external-feeds_iluminar_msn","renderingRestriction":0,"authors":[{"name":"Edward-Isaac Dovere, CNN"}],"imageResources":[{"width":960,"height":540,"quality":79,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZKDc.img","attribution":"Dustin Chambers/Reuters","title":"01 2024-07-31T053415Z_1159322795_RC2069A295I2_RTRMADP_3_USA-ELECTION-HARRIS.JPG","caption":"Vice President Kamala Harris attends a campaign event in Atlanta on July 30, 2024.","focalRegion":{"x1":432,"x2":468,"y1":92,"y2":128},"source":"msn","cmsId":"cms/api/amp/image/AA1oZKDc"},{"width":960,"height":540,"quality":79,"ur
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1546
                                                                                                                Entropy (8bit):7.642204023162556
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:/CuERA8GWbJ7L87BtI1xFxWIrhoLcSMcaH:/lETNbJ7Y7BtWjre5c
                                                                                                                MD5:AE8FEE2734590901F5FF34AB7CAE8679
                                                                                                                SHA1:01838210868891DE5D4069A0A191A0F0C6A9726F
                                                                                                                SHA-256:EE209F5E0168063BB17AA017673F2FF0BBE2948CC185DBC34833372EA7623CBD
                                                                                                                SHA-512:BCC8D7E861037F8D6DA3F98FEC5B1D17F4D5CC33CCE0C7945D21BC73039718E3CD957644F068EFDBD81F89D61DA15BA5222D2EAB6A284ABAF99FA359B17368AE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.Rm_JVEm70rsBQtJ-CFkK6y&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o..M*+$C..w<2..Q..Y....@....d`.=.'.2o....}l;iq...S..@.Fi.....^....f....^..CKR?............*=..2.M....:t....Y3........m@.......mB...,_,8....Z....*..V"%P{......M.K98..$..m..p...#..mm.a.?.=?.LYs[...fX.~..y...2.......Y......lu.k .$..7A.......fEC....U.KIgF....N.@9....O..Y&....).[...]...,.PT...Q..s....9s.L...c..WA.....#....Z)Y...b...............:..>..Z
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (16300), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16300
                                                                                                                Entropy (8bit):5.234195232795517
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:KblwKv+tnHBeeyz/XHBC7Hx8lyxRdPq2dy6FXnEvt2zkRSLYzMRni5owKGBlI:KZwK+tnHoeO/s7Hx8lyxRdPry6FXnEFs
                                                                                                                MD5:EF92F6B6B4C278DD8F6618E603F73664
                                                                                                                SHA1:48D1A7CBA08FB29DAB0532D27F3EC852D7AA1AE9
                                                                                                                SHA-256:5535D7A7932FBBF386E257718D47DE310F8CD37187C41190052ACA8EB4BFFA7D
                                                                                                                SHA-512:AC3F664042A258086ED71F19D70B13B46CD719DCFEE074BBF54F122F0C4DAD6E7072F30B2A95B78C1FE099EE73FB5910022CE0DA56AFA8F7DF2FCC94ED8832D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/SNGny6CPsp2rBTLSfz7IUteqGuk.js
                                                                                                                Preview:"use strict";var BrowserPropertyRecorder,SearchFormAccessbilityHelper,CategoryBarAccessbilityHelper,ScaleAccessbilityHelper,CategoryBarHandler,RightRailSeeMoreComponent,FeedArticleLog,UserFeedInfiniteScroll,CustomLazyLoad,FeedPageInitializer,InterestCardHandler,NewsItemClusterCard,NewsCardCommonHandler,VerticalAdsHandler;(function(n){function t(){var n=$(_w).width(),t=$(_w).height();r(i,u,n.toString(),!0,"/",0);r(i,f,t.toString(),!0,"/",0)}function r(n,t,i,r,u,f){sj_cook.set(n,t,i,r,u,f,"Lax")}var i="_BINGNEWS",u="SW",f="SH";n.Record=t;t();$(_w).resize(t)})(BrowserPropertyRecorder||(BrowserPropertyRecorder={})),function(n){function s(n){var t=u.firstChild;t&&(t.style.display=n?"block":"none")}function h(){r&&(sb_ct(r),r=null)}function c(){h();s(!0)}function l(){h();r=sb_st(function(){s(!1)},200)}function p(){a(!1)}function a(n){var r=n?sj_be:sj_ue;r(t,f,c);r(t,e,l);r(i,f,c);r(i,e,l);r(_w,y,p)}function v(){t=_ge("sb_form_q");i=_ge("sb_form_go");u=_ge("sw_as");t&&i&&u&&a(!0)}var t=null,i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11039
                                                                                                                Entropy (8bit):5.5004930073782425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:FPBSlt2cg9s1qpm5zwQCzvpO3M2EZ4OEJGOqa2WftbnmrTh:ZBkkcglcwQCx2emftb0
                                                                                                                MD5:3B593B87415BCDC4D01CC1F9117573F1
                                                                                                                SHA1:72A0D2F008AF9B4DC4FAEE0F99A6CEDB388BA8D6
                                                                                                                SHA-256:39B8F9A3F64B70E8E4DA7CF6E3496BEAA841DF87A8F66B0553DD0463F98ACFF5
                                                                                                                SHA-512:B6A67A31034F48AEC9E2D9D1C5274C78E8B7DD111ACB952BE2039D7216D5984F2FDF87454B719D9BF0048CC11A332367E1582ADAEAF38D76012B2B6406EE6CF8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/content/view/v2/Detail/en-us/AA1oY0X0
                                                                                                                Preview:{"abstract":"Sources cautioned the former Republican congressman could always change his mind.","title":"George Santos expected to plead guilty during a hearing Monday: Sources","sourceHref":"https://abcnews.go.com/US/george-santos-expected-plead-guilty-hearing-monday/story?id=112918028","renderingRestriction":0,"authors":[],"imageResources":[{"width":1600,"height":900,"quality":74,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYdde.img","attribution":"Adam Gray/Reuters","title":"George Santos expected to plead guilty during a hearing Monday: Sources","caption":"George Santos expected to plead guilty during a hearing Monday: Sources","focalRegion":{"x1":713,"x2":966,"y1":218,"y2":471},"source":"msn","cmsId":"cms/api/amp/image/AA1oYdde"},{"width":992,"height":744,"quality":74,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oY6c5.img","attribution":"Adam Gray/Reuters","title":"PHOTO: George Santos, who was expelled from the U.S. House of Representati
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3224
                                                                                                                Entropy (8bit):5.374966294163725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsheYiGxJ:JvkPre2mXr/+nBbwkhPvxJ
                                                                                                                MD5:77DA6D30B44637698FD9AD0B70E644FD
                                                                                                                SHA1:3AA4A2FE6FC77D2E0527376EEB70A81B75090488
                                                                                                                SHA-256:0977EF68C1C4DD7F6759E2C9D200EB67490CD578A3013065A1AA43C893658CAE
                                                                                                                SHA-512:848551CF958F8A086CB6D99D16AEFA64D9259D21A7C9EECB2FBACB4DC8B3964E4319F30F0FD873C292DC4F90ED043C1394525B0BDA9E3E69932FCA21FF9E6D64
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1520), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1520
                                                                                                                Entropy (8bit):5.139423999199713
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2Qc9LNLKz7FPBLLd2T4Uxokmlz/wA0FCSU7PK5UAX4Do07mxRWy/dVmac4m/CnPI:M9V+7VBLeWlDwA0FC2UAIDo07UwidVml
                                                                                                                MD5:B1CE4AB5ABC09CE6788B7909F6C32CEC
                                                                                                                SHA1:D4E89C34E9085C0988B2255469CBC4BEADBBEE40
                                                                                                                SHA-256:605130323D4A47B0F79544210F0747E293B0A132BCAC7E9E818EA694E7990613
                                                                                                                SHA-512:D885EBBDA638CB18BF547D6A99B59F82679C02D699B08C38849479C5C06C7F502F0CF07545BD928C4E818DCC33A240E877D5A93CFB852558A5A526B2AC97D2BE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/1OicNOkIXAmIsiVUacvEvq277kA.js
                                                                                                                Preview:(function(){function r(n){for(var i=sj_et(n),r,t;i!=null;){if(i.tagName.toLowerCase()=="a"){if(i.getAttribute("state")=="h")return;if(r=i.getAttribute("href"),!r||r.indexOf(".bing.com/ck")<0&&r.indexOf(".bing.com/ac")<0&&r.indexOf(".bing.com/clk")<0)return;if(t="",i.hasAttribute("hover-url"))t=i.getAttribute("hover-url");else{if(t=u(r,"u"),!t)return;Log.Log("HoverLink","Original","Hover",!1);t&&t.startsWith("a1")&&(t=t.substring(2));try{t=t.replace(/_/g,"/");t=t.replace(/-/g,"+");t=decodeURIComponent(atob(t))}catch(f){Log.Log("EnLink",r,t,!1);return}}i.setAttribute("href",t);i.setAttribute("hover-url",r);i.setAttribute("state","h");break}i=i.parentNode}}function u(n,t){var r=new RegExp("[?&]{1}"+t+"=([^&]+)([\\/\\\\][^?#]*)?([?#].*)?","i"),i=n.match(r);return i?i[1]:null}function i(n){for(var t=sj_et(n),i,r;t!=null;){if(t.tagName.toLowerCase()=="a"){if(t.getAttribute("state")!="h"||!t.hasAttribute("hover-url"))return;i=t.getAttribute("href");r=t.getAttribute("hover-url");t.setAttribute
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 214x112, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6146
                                                                                                                Entropy (8bit):7.904310768650694
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:OErkJfOwo/i+A1aRE82hE+qYMiBTntHvqpv9Jni5Xs6P7o5F/:OWkIws2oEi+qYMiBTtHvOVJnSXPjo5F/
                                                                                                                MD5:5B4847329FF98C4B3E9C69ABAE07D7AE
                                                                                                                SHA1:451EB7B234B227EF2EEA82D0121DD9905F79186B
                                                                                                                SHA-256:55999F69E9EE2F5E5CCA4FB3E66007B1CEE744BBEBF25BB9228CC5FDEBE8473F
                                                                                                                SHA-512:64F580BB6307640AF45982DBD2F723512A63F79E54B6DD71C6BC3808E3CD053E2DDFE98C2CC6B5C9357EF3619E98B6265A8819A9FC51E324FF3B044AAA59A414
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OADD2.8177654193877_1KUF1KSRZED22NCWTG&pid=21.2&c=16&roil=0&roit=0.239&roir=1&roib=0.7624&w=214&h=112&dynsize=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i...%zG.#R.h..m..jD#.J)...M7..jkP..E..h$CM'.+SZ...jZi<R..L4.i($.6... ...V.4.5......#RQH..J(....ME.V.h.H.SM .i.cIH...J.....%..i.j.M.[.b.OwdK..-..d.P.{.1.-..d{y..)Z...&X.......L....C..o....3M.....<V....x..;.z.....4-;.?.|G..0.lmo?..."W.$.=.r....*s;..q*....1.+.kV.C....h.SX.......J.....J....V....i.....4.^..;...~&..}s,.o..d)=.(....b.<d...B....i4...9.....H.Kt..G$..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2721)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5031
                                                                                                                Entropy (8bit):5.411883128886958
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RfcQseLlSPITr0OES+MTEF4HbwsrcsA05dSqfejsjqJ3bWLxU9YP:uQsiSPITrx+MGmDA+feoy3bWLO9g
                                                                                                                MD5:F61532C32B7C84E0B68BB2A6F35D744F
                                                                                                                SHA1:940B9ADDC8F2A58E9998CEE5AC200B1D609395FE
                                                                                                                SHA-256:FC3DF475EF2F22352213CE79555D33186A53D9441A6C9741191DE49B4CA1AB77
                                                                                                                SHA-512:FC55A784A5A3F495E3AD63E84E957835663D393C897CA66BC989D3D877849DDF405EEC5044EE7A62D455B78D297FA8ADEFC04A2B904DBC0BCF4239D6474859A2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_super-cards_dist_cards_super-native-ad-card_native-ad-card-intra-article-left--c2695b"],{26183:function(e,t,i){i.r(t),i.d(t,{registerCsNativeAdCardIntraArticleLeftImage:function(){return T}});var a=i(43038),r=i(77615),s=i(67721),n=i(37384),d=i(32605),o=i(29054),c=i(81318),l=i(20855),p=i(56897),h=i(55748),u=i(18184),g=i(49218),y=i(25471),m=i(33959),v=i(9312),x=i(71842),f=i(94512),w=i(50155),b=i(49183),E=i(16351),_=i(17792),$=i(37742),P=i(37149),k=i(54980),S=i(78923),z=i(29717),C=i(47297),L=i(99809);const I=S.i` :host{height:144px;background:white;border:none;border-radius:12px}[size="_2x_1y"] .card-title{font-size:20px;line-height:28px;font-family:"Segoe UI","Segoe UI Midlevel",sans-serif;font-weight:600;letter-spacing:normal;text-align:start;color:var(--neutral-foreground-1-rest)}[size="_2x_1y"] .ad-provider-name{font-family:"Segoe UI","Segoe UI Midlevel",sans-serif;text-align:start;font-size:12px
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):581
                                                                                                                Entropy (8bit):4.460231157732567
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trZvnltuIvsbhdMLPI7eoxnoFWlW9iVSLS0EwNL4RKFz:tVvnjuRuTUCd9iP7wNLuKFz
                                                                                                                MD5:C86E4BDE4AF4415501A5E317ED8E28CD
                                                                                                                SHA1:B89F766A58D8F3EA9F794636FC147E85AA4428E2
                                                                                                                SHA-256:93F814F19D1E28C1B94F11A1B17754FAF4776B910BA693593490FE220B389AA1
                                                                                                                SHA-512:807E5FECF4CA2F8C941F6E63805037C41DA02118F63C80129EC777634E2B063B407E92C2870107EE47130F27CF71509D726E1474556FDEB070D1E887178457C1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M5.99998 3V6.68895C5.99998 7.13159 5.88246 7.56629 5.65943 7.94863L5.04612 9H10.9538L10.3405 7.94863C10.1175 7.56629 9.99998 7.13159 9.99998 6.68895V3H10.5C10.7761 3 11 2.77614 11 2.5C11 2.22386 10.7761 2 10.5 2H5.49997C5.22383 2 4.99997 2.22386 4.99997 2.5C4.99997 2.77614 5.22383 3 5.49997 3H5.99998ZM11.5372 10H4.46278L3.44536 11.7441C2.86203 12.7441 3.58334 13.9999 4.74103 13.9999H11.2589C12.4166 13.9999 13.1379 12.7441 12.5546 11.7441L11.5372 10Z" fill="#767676"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):580
                                                                                                                Entropy (8bit):5.014931062787397
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YoQOsfXbNGndlnDWqbkbw54Of+zlZUNhCnhShSu1Nj+7/BMPX:Y6sfaYw59f+zlaGhStjw6/
                                                                                                                MD5:1F214B58E37C48BF8E4B515CBA694BC5
                                                                                                                SHA1:9CC16D9EA79AE13F65F3F6E7005118D30CFC1F4B
                                                                                                                SHA-256:68E13D3B768D0422B7F323932D44D1E7DBE0A2A12131E050015673E7A7DF319F
                                                                                                                SHA-512:B1AAEF778CFB27F5952C48B06658F7768D54416DE0481056298D3AB1CBC086A608960EFD7E6BBC28D85F4D9936DC8A80FA97F02921AF15A511E042B84FF96B48
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/service/News/Users/me/Rewards?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=rewards-peregrine&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&version=2
                                                                                                                Preview:{"profile":null,"offers":null,"lastupdatetime":"2024-08-18T12:21:42.7579452Z","tokens":null,"eligibleFreeTipping":true,"eligibleFreeSubscription":"cid-b717187833f6979e,cid-85a31cfcd88dbb75,cid-55a5f052646dbb7e,cid-840e7ff27c597ce8,cid-df444265c28e19b4,cid-b146717fed28e8d4,cid-d8fd3c19633b8f1b,cid-bcfcf8c8dcc7d3db,cid-a52eab8f4d45067c,cid-c0f5380fd3650541,cid-315e1cab75a88160,cid-9219bb720d04e734,cid-d268061e9ff5f7be,cid-955fb81aa975613c,cid-3e0bdbb7b8f76d6d,vid-ksdbkre0pxrdbnxqmr5xbyu056sdgdim5cna8urvbu45yi3x7jqs","eligibleBackupPayment":false,"userType":0,"auto_open":null}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1274
                                                                                                                Entropy (8bit):5.30620342636407
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (23636)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):35569
                                                                                                                Entropy (8bit):5.39514128887711
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Ow7fD6jesZk96DmW3hqdSoe0pPoSiTw1xN/QuWvas1+iCH6d23Crsx:X9TZpPo5Ix7iCz
                                                                                                                MD5:ADD9994CF5BC03924F7A6DAE6B5126B8
                                                                                                                SHA1:87EE704B6F88C544CA3C0C64809C98F69E74F9DD
                                                                                                                SHA-256:7F071B1010B9D5EC4A0F5DDF2C8A50CB4BA2BE5A55F478B503C017BB3EE49429
                                                                                                                SHA-512:27CF9C3FA39E197669C515DAC16E34B1E04137A7E26E187154C26B6E1CD99AE6CA81125FABFBB7A16FCAC912971E42CF216AC622E934E4090DF6D1D11909C2CE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["ms-rewards-wc"],{1531:function(e,t,n){"use strict";n.r(t),n.d(t,{MsRewardsWC:function(){return B},MsRewardsWCSSRStyles:function(){return de},MsRewardsWCStyles:function(){return he},MsRewardsWCTemplate:function(){return Z},ToolingInfo:function(){return ge}});var r=n(33940),i=n(79545),o=n(85205),a=n(87260),s=n(20089),l=n(857),c=n(21931);var u;!function(e){e.EdgeChromium="EdgeNTP",e.Windows="WindowsStart"}(u||(u={}));const d="msRewardsCampaign";var h,g;!function(e){e.auto_flyout="auto_flyout"}(h||(h={})),function(e){e.Flyout="0",e.AutoFlyout="2"}(g||(g={}));const f="MSRewardsMedallion";var p=n(58968),m=n(99452),y=n(7476),w=n(76733),v=n(88677),b=n(19995),C=n(10754),k=n(38492),F=n(78125),I=n(23549),S=n(82898),E=n(66415),x=n(84515),_=n(70169),O=n(78346),P=n(49915),M=n(31558),A=n(37897),R=n(68963),L=n(67044),$=n(43356);class B extends O.l{constructor(){super(...arguments),this.showFullPageBlur=!1,this.needDarkThemeIcons=!1,this.pag
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3632
                                                                                                                Entropy (8bit):7.866174682977198
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:p8E55FSbUsApQbm0146totEOVo7EX5ZkGs84W:p84FSbzMQbny6ty3yYYA
                                                                                                                MD5:F607B0D2CBE473D5CA427D211CAE0586
                                                                                                                SHA1:9D196FC40F4BF62BA57BE5899A3741145E519FB5
                                                                                                                SHA-256:C38CEF5A3BA3303C514A95DB2DB6A2CD0B92914EA15843E8F300DFDA325A8A67
                                                                                                                SHA-512:4306F76F6C6117DA32DA6223912A89CF26DDAD2CA41F421FB3F37973FCC13BA2A2BBF1D22B4C350FB27F067037FD7638C4DF980F93BFD589BFC945DFA6C97DC4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...'..m..[k.].....@..k..2H.d...Q.0........+}...}=}~.z..s...$.a...H..*r.c......v.....U........S.,....n...O...2.ux...."..!^...g?.>....F..?..w..f\F..k.'........:.....Wy.8..EEY..m.vv#...P.=3Np......GCQ...D4&FsUd.b....c.B..U..l..yu.4.!...p%<,....4JIZ.I.4 m..1.$S..V..........z..#..... <..L....0:`b.-4...J....8i7.lXlDl.Y.#......-i..Y..b.#.#..%..Z...F=...E.6....._
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17490), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):219888
                                                                                                                Entropy (8bit):5.255717534066314
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:h0E0egMxjWVUfe82k9S1t7K6HpVpJfoJ9:y/egVwJ9
                                                                                                                MD5:D572A17D114A0DE0533CC8DDCC9EBFC4
                                                                                                                SHA1:EBA003C8C36B8FB52BE4B0F8EDA4DE60C2EC54C6
                                                                                                                SHA-256:80727DFC65D83379C73CAA9A65B9146C17094A4CBAE05B09EB97AE2BD74DD30E
                                                                                                                SHA-512:F2CD92DC4268C2A245DF83F61EE8FAC0330259AA05F4B40F0F9C1BED787E97C23D0B119CFBD836E067BBF6295024A58D500C82BF48EB5898ED1B9F2B5B06C1F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! @azure/msal-browser v2.18.0 2021-10-05 */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){../*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.. OTHER TORTIOUS ACTION, ARISING OUT OF OR I
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19143
                                                                                                                Entropy (8bit):7.964759434487086
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HoB71p/I8eKmmFsuNNOimCTBoOrEmx+0MhkL75mQDIIfY1cZ:HOneB2NOimCTtEm00Mhk7AiuY
                                                                                                                MD5:15377B47E6B90B15D0A81F11C2435243
                                                                                                                SHA1:3C97D3A3BDEFCCC4A27A75F7873B12CF163D909C
                                                                                                                SHA-256:C71493F1E6BDBB078AE821E8389754DA0793024ECD121624EAF057EB81B5FA44
                                                                                                                SHA-512:2743230F7CCD0AF941810AFF7956272AA1D55333BD3501D5B73C97F62E32A8F22C0B359C7004A9D36407090A11ADBF142F3D36A6CE27F631482E232098199F5B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......8.bs..@.....p=k....+.Q..j[..o..2..(....R..."......?.4Hto.^ .s.\8.z....y...n%/z.9.....H.............W...s..!..o.=.p.T..8....$...*R4e.n.g.]....[[Z....<.y.n*.{|....i9'.<.<p...nv=}>Z.......".f..7v.../T....I.[....1`..O.<...+nS...V..[J..^%.Y....Y.U..d~u.x&.{...a...3.y..ME...j..M.q.5.......5.oh.6.f.*..[^.......}..Q.0.H....O=...6.j....[......pW....x|..*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6162
                                                                                                                Entropy (8bit):5.599076700545423
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://9f5abbf91696788fd00e78e1d154037a.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=1
                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):25958
                                                                                                                Entropy (8bit):5.2576505118222725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:qSHSVFieE4a/iefAnYVFNy3tor6JsQw1+1CcXJTucS3gTsxyFOcvUvzgKvQ5Zk1S:qScgvCKy3icwo1jJTgDzXvQ5e1AbiQ
                                                                                                                MD5:35601543298A40BA15620A1000A140CB
                                                                                                                SHA1:386B4448EBA3BB474DFCCFC41E298A5E91D75F06
                                                                                                                SHA-256:96C0251BB28F726FA140AF027D68427CE7B424F9DDEE5F9F423D8E5B949B8859
                                                                                                                SHA-512:1A1F8473559DCF17C5D7CCC408483BDC31F48D76988E0DA068A742414A6E5F407DC1CB653824B7FDA4E99787C2D3E2D1D2D5466C80B33D5DEC4BBA4B809A4CA3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"abstract":"Three weeks into her presidential run was the first time the Biden campaign.s pollsters . now hers . held a deep-dive call with Kamala Harris. inner circle to discuss what she.s been saying on the stump.","title":"Inside the fast-moving launch of Kamala Harris for president","sourceHref":"https://www.cnn.com/2024/08/18/politics/kamala-harris-presidential-campaign?cid=external-feeds_iluminar_msn","renderingRestriction":0,"authors":[{"name":"Edward-Isaac Dovere, CNN"}],"imageResources":[{"width":960,"height":540,"quality":79,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZKDc.img","attribution":"Dustin Chambers/Reuters","title":"01 2024-07-31T053415Z_1159322795_RC2069A295I2_RTRMADP_3_USA-ELECTION-HARRIS.JPG","caption":"Vice President Kamala Harris attends a campaign event in Atlanta on July 30, 2024.","focalRegion":{"x1":432,"x2":468,"y1":92,"y2":128},"source":"msn","cmsId":"cms/api/amp/image/AA1oZKDc"},{"width":960,"height":540,"quality":79,"ur
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1546
                                                                                                                Entropy (8bit):7.642204023162556
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:/CuERA8GWbJ7L87BtI1xFxWIrhoLcSMcaH:/lETNbJ7Y7BtWjre5c
                                                                                                                MD5:AE8FEE2734590901F5FF34AB7CAE8679
                                                                                                                SHA1:01838210868891DE5D4069A0A191A0F0C6A9726F
                                                                                                                SHA-256:EE209F5E0168063BB17AA017673F2FF0BBE2948CC185DBC34833372EA7623CBD
                                                                                                                SHA-512:BCC8D7E861037F8D6DA3F98FEC5B1D17F4D5CC33CCE0C7945D21BC73039718E3CD957644F068EFDBD81F89D61DA15BA5222D2EAB6A284ABAF99FA359B17368AE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o..M*+$C..w<2..Q..Y....@....d`.=.'.2o....}l;iq...S..@.Fi.....^....f....^..CKR?............*=..2.M....:t....Y3........m@.......mB...,_,8....Z....*..V"%P{......M.K98..$..m..p...#..mm.a.?.=?.LYs[...fX.~..y...2.......Y......lu.k .$..7A.......fEC....U.KIgF....N.@9....O..Y&....).[...]...,.PT...Q..s....9s.L...c..WA.....#....Z)Y...b...............:..>..Z
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):604
                                                                                                                Entropy (8bit):4.494729080911154
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trALQKJXlI+RGFGqtmGHgGqDOlZqukVmdOTmmv7+hGwHDOlnu1RJGKTKUwQaHg1:tULQKJ3GUAmGHgGIZum6A+hGcAu1RJGo
                                                                                                                MD5:553173A9618BFC2CDD1E631844F6FE54
                                                                                                                SHA1:EED338E6A2E88C29359FBCEB0840CDCEA39A1DC1
                                                                                                                SHA-256:0B0973B2018F10937C0C1E2402A50605725D2EF68E8CA1CAC6B8B763C77B548D
                                                                                                                SHA-512:6640BFA05C5F7160797BB51C1B33115D872E5EEE019F2A7E70C5C6803D21651492B7020907BD1453B14F1808C2ECCF60704AEF3ACC85AE2A42F00FCF3151CA08
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="11" height="3" viewBox="0 0 11 3" xmlns="http://www.w3.org/2000/svg">.. <path d="M2.5 1.25C2.5 1.94036 1.94036 2.5 1.25 2.5C0.559644 2.5 0 1.94036 0 1.25C0 0.559644 0.559644 0 1.25 0C1.94036 0 2.5 0.559644 2.5 1.25Z" fill-opacity="0.83"/>.. <path d="M6.5 1.25C6.5 1.94036 5.94036 2.5 5.25 2.5C4.55964 2.5 4 1.94036 4 1.25C4 0.559644 4.55964 0 5.25 0C5.94036 0 6.5 0.559644 6.5 1.25Z" fill-opacity="0.83"/>.. <path d="M9.25 2.5C9.94036 2.5 10.5 1.94036 10.5 1.25C10.5 0.559644 9.94036 0 9.25 0C8.55964 0 8 0.559644 8 1.25C8 1.94036 8.55964 2.5 9.25 2.5Z" fill-opacity="0.83"/>..</svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):248
                                                                                                                Entropy (8bit):5.282926334438666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:JiMVBdgqZjzew5WDMER31ipIV+VWFcRI2tg6n:MMHdVBSgWDNuipMS6
                                                                                                                MD5:C0CBE1FC60EC7C79E81B090ED6AB038B
                                                                                                                SHA1:FB9732A89F92B5D769E17F073C29808A7CCD547E
                                                                                                                SHA-256:6DB1723044F16F5E2758D360BF6F2237E64BB344F00630E732FDD27A5FBB25E1
                                                                                                                SHA-512:D87F2D893D5F27A8E4D2E583B65C62133BEFE68E3813D797568222CCE246901F3CEF26FDD3CEDCCC9774F3B12CFCA6EF6D4064E14042D1BA9DB70230920A224C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://3pcookiecheck.azureedge.net/instrument/cookieenabled
                                                                                                                Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account..RequestId:79df157f-a01e-001b-5b68-f14fde000000.Time:2024-08-18T12:20:14.7537006Z</Message></Error>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):622
                                                                                                                Entropy (8bit):5.265947581512117
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                                MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                                SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                                SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                                SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3135
                                                                                                                Entropy (8bit):7.840934640461272
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAJlQ4qYDHKhVrPlGPwcf9wL5kFDucvPEYoPsTvCzGdiT489:8zhEwzfKXr9pcfu5kFNoPsTvCB489
                                                                                                                MD5:89A8B50A82193BB03B339ECE966961EF
                                                                                                                SHA1:2EF1D262A7CFBDFE9FACAEDD60C4E6EF80EF4B0D
                                                                                                                SHA-256:1D46353DBE31DAE977308AC172326BE5945A5A5C3AE386CC91A34D7194E190B1
                                                                                                                SHA-512:C6500AE8652A20D4BC9AB485E1039FD109D4B09B50923E42E88981077720C119E87B3CB4B556F66C7620A276B188EA1D83107837B922F67B9157460A70E6102D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_4qsISn9gyCLVO1XJUSwuDg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...JxJ.%8-u...... Z..j..=ivT..v....OP..%I........$.U7*...k..>'..9[[y...3.........k.......j.#...E.;..d..)\|.....ife.5.P?.T..t...6.......a....+.&..5[.....w+N.V...p..1Lh....I!|.Y..q../.Wc.G....@..F.../...Fvx%.b. [.v......t.o...E....e...z........z..6.-.|I.Ty.koV.....2.0+...,u%.y..|E $}GQE.bM..jb.............J..W)I...i6U\V..............).S.J..*.'."..t...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):863
                                                                                                                Entropy (8bit):7.062170519318492
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK4MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3joZr8d05UzmJv+r:c/D7uERA6VpAmh+r
                                                                                                                MD5:50D51C39C57B64F788C642E2DE024109
                                                                                                                SHA1:9C802627ED9B4EB8896E4637FCF3F83A9CD7297C
                                                                                                                SHA-256:D6D92C9D296298C7E1D02759A860869121F482A76434C27810368380453D9B49
                                                                                                                SHA-512:AA3FE753F9F932792627BE78C1F47093D4590A1013E2F2E9C732DDC9DFBFE652723A59FA3127E7B86D6E960DF7FB9A9F89F542297F0BB1774D70F67E422F5E7B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.987b2cac28f5ea262ad37b9b21c25b33&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........2.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._F.....?..R..>,.E.'..,|7.[.|Z|..............\.u........D.......Q.~U......c..x.a]^kP/..(.Ub.Tz...x.../JmY..yo.....x...<i-..#..u.w..%ddx..9S.K1...pFMu.R...ih....[.C.,q........R.........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (35231)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):152221
                                                                                                                Entropy (8bit):5.4557698394239384
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:taRXOS7PuinAW8BOA6tCooU2quazPZGToJ:tand8IEvquCPZGToJ
                                                                                                                MD5:83EB3ADB5A6C1DE5BB1F7E32BB980C38
                                                                                                                SHA1:C4139D7B292C29040DA4938A7EE398CDDA7C2CAA
                                                                                                                SHA-256:CF23CD8E0D7850C31E19D0CFC67840940AEFE8616D92FE88627A65DD845381DB
                                                                                                                SHA-512:FC9FD739AEAE16178C45FFAD20C43D370743DC5B3C458784DBFF0F5E157E2F87D30D7E9A28E1B6EB0F6D328797B3B0C27B5F566525EF39B036CAEBFBA41237DC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/views-native-mon.d6c9ada2798a8ba54986.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["views-native-mon"],{96623:function(e,t,i){"use strict";i.d(t,{I:function(){return r},LU:function(){return o},qW:function(){return a},vx:function(){return s},vy:function(){return n}});const a="2px",n="6px",r="8px",o="10000px",s="2px"},71641:function(e,t,i){"use strict";i.d(t,{G:function(){return r},Q:function(){return n}});var a=i(78923);const n=a.i`.:host {. --color-card-background: #333333;. --color-brand-background-2: #082338;. --color-brand-background-2-hover: #0c3b5e;. --color-neutral-background-1-hover: #3d3d3d;. --color-neutral-background-1: #292929;. --color-neutral-background-2-hover: #292929;. --color-neutral-background-2: #141414;. --color-neutral-background-alpha-2: rgba(31, 31, 31, 0.7);. --color-neutral-foreground-1: #ffffff;. --color-neutral-foreground-2: #d6d6d6;. --color-neutral-stroke-1: #666666;. --color-neutral-stroke-2: #525252;. --color-neutral-stroke-3: #3d3d3d;.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7179)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7180
                                                                                                                Entropy (8bit):5.161749091368312
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HA1SI+LtL5XIr10Tjyf8J+Bz9NgR51fuPKZs7f/:g1SIiXhqabao6/
                                                                                                                MD5:8E28DB3A65522AE2012DE9ADCE4DE5BF
                                                                                                                SHA1:84EA63544DA64A2355256B0BAE973AE1EAE04CE6
                                                                                                                SHA-256:ADF7F9B0DD938575C72FF1592EA18E7AB9BC53FF8838A38C8484C10F5D9BE7FD
                                                                                                                SHA-512:4319C5B3C4B880ADE6E25B28609A14152389CC8D835AD213D58984153C3E7FF8718B2829A330A7EA4F2C11DB68C358438563FB301D9D6240BF833CEE1462756C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/hOpjVE2mSiNVJWsLrpc64ergTOY.js
                                                                                                                Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11098
                                                                                                                Entropy (8bit):7.943683859058414
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:/gEtNAz0o2orusI/SFE+hupwg87SGih2uQAnuzyHYqx/w/RiSa8i0v0hJz6gRizA:/gEu0wuYgpTvhDQAnuzy4AIRiSzTMPyA
                                                                                                                MD5:F991A3F31388E10D1102E481E6FCB775
                                                                                                                SHA1:F6BAE0B1BB17453C79110C1A61445B5510518791
                                                                                                                SHA-256:D4747751DEB7A6CAEA92E77987E5A61FA070A2BA7692DCF209B041D1935DD006
                                                                                                                SHA-512:C7CD06B54B37EB38B545646A02BB5832D7D32CF3EEAD68C52B29F9A340E212647C4E08159740A3059EB2DD1947CD3AE846C6B8F9BBA1885493FA6B292DDC99F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6.cp08.2x...]....dL.9...i........D.7.*.o..drT..*vg..G..e1%m.....Q../....\..p....sh..@.....Y."?..'.m .......8..a...a...A.X.......7......5.T.O.G+=...w...F.l.-.......O.....F=.Gp?.B[O...[{ejv6Q.].3.:F..q.a......Ey.a..5.v.!n...B[*...H4.8%..K1x.......6...]l.....HX..a.S.G.....)...d.my.z#._. .O...j..1.Ck.r....Mm..4..;..p..7.Vl.....2..M-..vW.....F.......O.lg
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17986
                                                                                                                Entropy (8bit):7.960604575816084
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GZNFvvjbDw6D2PzrarCenoOpLqJuMH7jcAqHF8yWgKZDWjmPUbBr5yyHhpu:GzRvjbDw6Uz2rV7LqzHr0F8y8cxbzyyu
                                                                                                                MD5:E97A07D3B3910B91D3FD87097CD444A0
                                                                                                                SHA1:A01CB77481B5F654AF47CF0E07363D853F74111A
                                                                                                                SHA-256:2E0A5105B4B409A7338ABA970556A2D0EC92EE6930BB6BB013F1FE65BAFD32B7
                                                                                                                SHA-512:8488C2F1F4C0E389AF0036816A0076D8D27D8F659D0C131A449F5983E458CB2A7DBA504A29910C08DE00C3ABAC05AF49C05670FC63EA0B13401714315EED02ED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.DaPbFHF_wXum1ZzqgSNh7C&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J....4.f.b.+.e...`.H...s...6...k..7......k._Bv}..F.5..$.... ...[.......?..E..[..J?...?.v;.U9...o........n.....o.h..-.....f.1......\..#!.....|.....c^...".....=.Nn....Z.(|.X.^..!I...._..9.G.k...}..e9e{y.._...x.....\...+.G...?......r..4]J..i...).6.....y..,?"U"..???-....t.5.a.yx"._..S.h...W....&...l..;.C.k.....@.3..$......w...........|?..].......O..Z5..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):609
                                                                                                                Entropy (8bit):7.300806048835726
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:C source, ASCII text, with very long lines (56076)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):56077
                                                                                                                Entropy (8bit):5.390665407901042
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:bemBuCcW2hJTEXIx5fR3VC/t1uYGW4hxaHNWy5N81Dju0GeNwXalBfDlSk7rr:zurhaIzTCVcTqKZ5zDlSsr
                                                                                                                MD5:C298B0AD96C9756D80ADB49A3C30F96C
                                                                                                                SHA1:478427CF2E49A222D95AF98DD325D14AFBDDA1B2
                                                                                                                SHA-256:2F3679A6B835476B43EF620C0B182F6E3CD9C9BE8254464BDCE626A591464781
                                                                                                                SHA-512:BDEE9BF2285AEC1DF72B664128EFAD2DDDDA01655CD08AC43D86D1BAAF5297D465BEB3581097B0CCEEBC4ADBC286A87F24F938B1A9F0FF004E662C20FEFA6CC4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://btloader.com/tag?o=6208086025961472&upapi=true
                                                                                                                Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):23582
                                                                                                                Entropy (8bit):7.956692544825677
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HiJ2aAJwTj0bc6Xc//HHNO/rOFC/4Byr1ZVh1nUj/LKnt09dcW/RnTKUJz8:H9aUQ0bc6M3HXC/4BOz7avccBjz8
                                                                                                                MD5:FAA6DAEAC4C281DD15D3D69279F70D25
                                                                                                                SHA1:81271A0B434474FF195C1D00201FFB100A2563FC
                                                                                                                SHA-256:A8E8162799E552A3C59D77C6E63D47C49C872523E5D3CFEDF6531EB36B1AF7FE
                                                                                                                SHA-512:9C241068F659C59D25301BD69C2B0E3A0390E29BBCE951DB175CFCFF64350264BAB73ADC4864BCF4D61791E0ABB1F1A3504F730E60B821A7D90C7637A141621C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Yu....rqR.ND.O.0...`..s...U.n.....s...x..Wq.....X.p..G.y...9...^....Z..x.'...9a.F}kyT...0.3..2.N:......W#.!.dF....KVS..+../....Hb...8lw.5.;[.Y3....#...@.Nu.E..G.}.g6..BH.<m..; .zV7.nM..H.[.'.y.$b....xCz.S...$..X.A".W........F.....vFUP#&.k=/.A.x.......Tln..<f.xa...b87#cp..E.A.t5......a\...w.}.J.)+aOz..e...4gq..f....z..Y..=..w.....nx..D.^S..K.6....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4191)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5976
                                                                                                                Entropy (8bit):5.57407114295116
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:QJydUF1lJ7UnrAPbxTr62jdINplYOFaHlQ1nUD5oKyOoh:CJFPArAxu+GlYOwqooCoh
                                                                                                                MD5:5EA14A0292603ACA358A01F4CB5B4486
                                                                                                                SHA1:EDE89409DCEEEF331AE0BC0A5FB450D35C20C231
                                                                                                                SHA-256:E5FABD02DAF469EC7C92948C2C2CA02301A4CE268C4ED6168162678461882D61
                                                                                                                SHA-512:ACD3857CF9C79238DE7706C30129EF3AD241FE45114E9240EF689BDBA1C71EBC9B87C8307F2BF8082FFFE0E9AB3AD0442A1F8C1087D677C0ADA2B9D37E33B6AA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_article-page-wc_dist_components_UpnextContentCard_index_js.009ed2eee6aa987314aa.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_article-page-wc_dist_components_UpnextContentCard_index_js"],{404:function(e,t,n){"use strict";n.r(t),n.d(t,{UpnextContentCard:function(){return L}});var o=n(33940),i=n(28904),a=n(49218),r=n(93703),d=n(31136),c=n.n(d),s=n(59014),p=n.n(s),l=n(60394);const h=a.dy`.${(0,r.g)((e=>e.heroImageLogo),a.dy`<div class="hero-image-conatiner"><img class="hero-image" src="${e=>e.heroImageLogo}" />${(0,r.g)((e=>{var t;return"slideshow"===(null===(t=e.cardInfo)||void 0===t?void 0:t.type)}),a.dy`<div class="badge gallery">${a.dy.partial(c())}</div>`)} ${(0,r.g)((e=>{var t;return"video"===(null===(t=e.cardInfo)||void 0===t?void 0:t.type)}),a.dy`<div class="badge video">${a.dy.partial(p())}</div>`)}</div>`)}.`,x=a.dy`<div class="card-content"><span class="card-head">${e=>e.upnextString||"Up next"}</span><span class="card-title">${e=>{var t;return null===(t=e.cardInfo)||void 0===t?void 0:t.title}}</span></div>`,g=a.dy`<div class
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 312x164, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9719
                                                                                                                Entropy (8bit):7.95063418274236
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:LJWR+ifTaVGTU1OFLOGcbVOMUhd+6f6l7oadkIuEgXPnO9I8ejO:1WHeVmrNwEn7f6lZv1gGIrjO
                                                                                                                MD5:4765DA6ABDDC0C3032FC6F71D259939E
                                                                                                                SHA1:B771567D5FF6B6300B07C488C636330CF71DB478
                                                                                                                SHA-256:DEB749C0996DCD724031C25A6540F78F08E638FEB7B458E398E3218A55F68727
                                                                                                                SHA-512:315779E6FCC2F94C2D5B2D14FDB010FE740A35F804B168DE7B96427CA55CF5F32B3E426BD21D9123B7F078BE9F0712603134BFB94D1367DDFE3E69B3FAF87AA2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://shftr.adnxs.net/r?url=https%3A%2F%2Fimages.mediago.io%2FML%2F76393758a4c28df7c8fdc842016dc86d_scv1_300x157_v38.jpeg&width=312&height=164&crop=1&bidder=529&buying_member=13368&selling_member=280&creative_id=498873601
                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.f.CX.r...Tt.?n,..9..h.c!..$...5....>....\..F.....`.Z...O ......|...Pj........1"]I..........Da......^*.M....q.....5...Gu........J.5...$|.CR.c0Zg.zzRZ..>...>.6..m.x.n.2....iy.rG..*.X.f=..;..R..M....w#..Tep|(?..\~t....<...k3X!4k..'p#..^8.r7u.:.WB.,F>\`{.....n.1......|..2....V..?q.6w.....0...d...[.FF.;...V..l?S.*.....n0~.#..,<Y(.e...qZW/....d.h.w9.bF.........q.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3363
                                                                                                                Entropy (8bit):5.195022922251816
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                                Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10643)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):14186
                                                                                                                Entropy (8bit):5.548801586086107
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:u1cuep2ye99DRT9MKH2+EM21zi+uZvH1P2WnF9kSc:u1iIye9nZDH5Z28+uZvl2WFmSc
                                                                                                                MD5:C27EF6F5647180283119BD2CBD3CDA39
                                                                                                                SHA1:13B4A0369BE6E8EEF3F4AC0197EC6361E645218E
                                                                                                                SHA-256:A60C681F8252966606ED57102D85E41E762B15E86DC7093A090B9C08047755F5
                                                                                                                SHA-512:540E6FE5580FC4B7F0A173C10CB79AFF39149671D9EF911326D9B11D0FDBE7BA4D56CF6D2F55A744623824A4C8C1673F53EE59DA7C679C14F38BC706A9F118A9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_slideshow-base_dist_subcomponents_next-slideshow-card_index_js"],{59046:function(e,t,i){i.d(t,{E4:function(){return u},Go:function(){return c},TR:function(){return l},Y6:function(){return m},Yw:function(){return p},v8:function(){return d}});var n=i(87457);const r=3600,o=120,a=new RegExp("\\:([\\d]{2})");function s(){return new Date}function c(e){return(s().getTime()-e.getTime())/1e3}function u(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate()+t,e.getHours(),e.getMinutes(),e.getSeconds(),e.getMilliseconds())}function l(e,t){return new Date(e.valueOf()+60*t*60*1e3)}function d(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate(),e.getHours(),e.getMinutes(),e.getSeconds()+t,e.getMilliseconds())}function m(e,t){const i=parseInt(t),n=parseInt(a.exec(t)[1]),r=i<0?-1:1,o=new Date(e.getTime()+60*(60*i+r*n)*1e3),s=`0${Math.abs(i)}`.substr(-2)+":"+`0${Math.abs(n)}`.substr(-2);return o.to
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21126
                                                                                                                Entropy (8bit):7.948946926260815
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZlaWFQqbDRDvviP4+umwgX9khlJQAHIkOLrUIR15kOqd6F+VLjWyPQ8Ysc:ZlaWdvRDvvmNumlSfQAHIkOuOqd6F+R4
                                                                                                                MD5:D473418FAC68BF83DABD497C091DE34A
                                                                                                                SHA1:BF77C719A6080CC31C1D79A39E9019F37E5A9ADB
                                                                                                                SHA-256:A315CC5759277454A1750EB44BDEAFE692A90069E1609EB593974B46D6AC61BE
                                                                                                                SHA-512:163C5D9D40DA1BB46050061757F94A31B9DFD98863A5D3AE47FC836B9F72EB4A95323F3A9D5344A7024006120FD76CC30D6D9059ADADBDC03C7C750CC5E6FF5B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.pFwjYuaW3bHARhBPaRDeMC&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....N.w...5r9.......{O..g...}..z..i..\...zO..,..)4....jX....cp..\...tw8.q..B....c..Q....._DO.{...I-...$......3....hn..0w+zs........;.-G..5^...t.r?......r?.....UP./..=..u....9(>.\.{..cid.b...=.K.i...7...Z.......P./iT.E...A..flc....ti./....xG..k.D./..X....?..L.H......W..>..j.x.B...u8.m]^4...[.I*!c......n.r2......)m........Ci>.....B....G.}...J...}y.xz.j.E......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):509
                                                                                                                Entropy (8bit):7.387894596632006
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/OHJn9miRgPR1UyDLtuthnFE4xPido8s7rclPJTyRN:Mpn9miRgPXNubKIsk+PJe3
                                                                                                                MD5:46FC37A07ED779B8E9D2B70EB527630B
                                                                                                                SHA1:0D556119932983E4DB1937EBC5D1C6E9E17A4CB3
                                                                                                                SHA-256:6DC42659C3820DF74A8116848D8420341FC7FDDC122CEC563A1B0B1EC5D6F4A5
                                                                                                                SHA-512:DEBAE2EBA16640094E517E74BC5F237CC315966205906190B39E1E775F13D1DF932F686A7ACC52B70EC7BE498BF0C651C8CF58D9B20259976EEA901DBEB722A3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.R;..Q.| .@3M....$f.....0..........'..^aUD0.YPg...8.Uk?.e7...uW....s.\......F...jI5......y4@#.....?....<O.....Y,....z]....y..j2.L.[.l......Ct:.r...r.p....:.4..mH.R. `.H$X..s.L.....-.f..c ....'.v;..x..5../.K.N..G..5.JE..>s...~k..#..I(....r96..Ej.K..8.#.hT..1y^"..~....t....Q....`.5h..l...lB`5p.V.c$.!.#...'3H6..|.fr<..8...Z....kq]....4..(.-8+."..a....k.*....K...9..."<.M..M..p.i.....MNu.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2757
                                                                                                                Entropy (8bit):7.822139757872899
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERA3k9VNzy1YR15Bu9a9DRMg2tyz1OBC3RPAGxsSp1ao6:8zhEgMzzoYR1ka91Mg2tyQY3+GxsSpQz
                                                                                                                MD5:2D64D735BB50D4A9AF56C482BF09B36A
                                                                                                                SHA1:BE141DFC964966B0A9198C63B26F301B9F037D42
                                                                                                                SHA-256:CCF4984B42F3F2277E92F3829F98DB4BEBEB42B64A09DBC7629E4E4DBDEEB5D6
                                                                                                                SHA-512:BC2E0624580BFE49A6944ABA626B302E7610CBE9188A740396F431E468B8E752F609C9F648FF22E546CA1DF79EA7415C4E5E4892923A4C57C4BA8D8819C64C8B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_YUrsnhKuXtqvKagPzxjc1A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."$.X...i.;G.0..v)eu...K]&i"... .e.-.1.8..6...c.9.u6g.c..25............8..........x...&....5..C6G.H~.(..8.....L..$..1.L..P.......C...:xkH^[.kk{."yd-.x%UK..3.MD...P...X1.X....A<....#..........>.+..S..2.a4w....n.......<r;.5..%..eA.0-.b..0*...3.GC...G.m...o...=$>Z...+..T&.W...h.&..'.3..Q.RJ.h.[..O..HX...-.....=.K.b..<.D..~].`..s....+O..W.lN..[!.<..GT@...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2014
                                                                                                                Entropy (8bit):3.9870607124683164
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:68T0g3iAaa/JORDaP46oQBuPnxTnn1JJsvoRbdSRu72lN5PY4G:oBAtkKRBu/xjnHJ0qbdMlNyZ
                                                                                                                MD5:E4C25D1FB39DC43EFED1B2206A523D88
                                                                                                                SHA1:E8F1898EC4C8972E36B3677F38D373ED366BFA45
                                                                                                                SHA-256:D8544C50781F3C8C40086C14EF818B02450CCACD8D7DE7AA3FE9FDB488B8CE50
                                                                                                                SHA-512:3AFEFC19932271192A22D42A44E2584026728DD2FC8972F20531511CBD0991A12FA279ADD9A98F93F4609C49924247862DEC94D2E998D77A9BF41EFF84A19DEF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path style="fill:white" d="M21.25 2.5C21.6642 2.5 22 2.83579 22 3.25V8.75C22 9.16421 21.6642 9.5 21.25 9.5H15.7499C15.3357 9.5 14.9999 9.16421 14.9999 8.75C14.9999 8.33578 15.3357 8 15.7499 8H19.6573C18.5992 6.60212 17.2297 5.4648 15.5283 4.93832C13.4619 4.29885 11.2768 4.35354 9.26156 5.10317C7.23271 5.85787 5.35214 7.38846 4.40776 9.11081C4.20861 9.47401 3.75274 9.607 3.38955 9.40785C3.02635 9.20871 2.89336 8.75283 3.09251 8.38964C4.23451 6.30687 6.42268 4.55877 8.73861 3.69728C11.0682 2.83072 13.5931 2.7693 15.9717 3.50536C17.8504 4.08673 19.3465 5.26153 20.5 6.64949V3.25C20.5 2.83579 20.8358 2.5 21.25 2.5ZM16.0018 11C14.6821 11 13.7525 11.6377 13.1987 12.629C12.6772 13.5624 12.5019 14.7762 12.5019 16C12.5019 17.2238 12.6772 18.4376 13.1987 19.371C13.7525 20.3623 14.6821 21 16.0018 21C17.3216 21 18.2512 20.3623 18.805 19.371C19.3265 18.4376 19.5018 17.2238 19.5018 16C19.5018 14.7762 19.32
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 56x56, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2048
                                                                                                                Entropy (8bit):6.4417851529487535
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:7lM0XxDuLHeOWXG427DAJuLHenX3uI/OgvtkwP79I3qP3uS/lyMrkeLhinLg07dl:iuETAcfQb9y0/DgL/dtX
                                                                                                                MD5:ADF3E048FA43656C31D1B7307EA87C7B
                                                                                                                SHA1:81EAAB6D5198FF21814F9D77E0865D257B826FAC
                                                                                                                SHA-256:528D3E486AE0188067A2446FC0B5CADD8C4986C471BA41A0A1F5D1580F72D3D1
                                                                                                                SHA-512:92C80230A8CB653E0DF9AC2D44EAE7BD50373A63D6C6C4CFE7C68DDAACFDEA215D7A9F7BD9CA0FB74F889BB53D214EA37C315807AEDFDE4C99FBD98AE2060140
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img?w=56&h=56&q=60&m=2&f=jpg
                                                                                                                Preview:......JFIF.....`.`........8.8...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?......d..@./.~%..t.m.E...m.....q.@...-mg~~.c.....P.I.....v.2[.p..V8.n..>....w`... .4.P.@.w.W.r....g!G.M.<.....>..<...[.mm.4.8D..$....R..t.B[...<$.P..#=G.*....*...P.^H].M..O;;...=......P.......<Awul/&..V..nC......@....H4..}[I.O.....*FSr.\..q.._.....h.^..]6e..4G-..~.x....t....o.....q5.<.M....9.?.@.......i-..y....7.r@S..Z....(...#.h^&....+.......`. .u.4...>7..;).....B...p9.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (45874), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):45888
                                                                                                                Entropy (8bit):5.274366549245062
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Ede0fbABOth87OKxai+SnhO6cHzqDIFaB2kJtgtlVn2vVXOaI8DU5XUs07nL0Hhv:X+KhSqj/rIEAD2r0Vxr
                                                                                                                MD5:3C4E91C4D282CEA34AA26D7771B5053B
                                                                                                                SHA1:B545B95A9EA403B1B086CD5F839046C1A8AE9616
                                                                                                                SHA-256:9C72778CFD3F9D79CC5298DD094EFDB4F28CCA5E7DA1A6D0FCDF954A6DFBADF9
                                                                                                                SHA-512:65FA2F9DA0F81D7650239F67930E269B17E3327958A35243247A1D5DB91AD458F4A28D322B9C38683DD4B68B1192445B93AE539A11C9CA2356771D4946151BAF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/tUW5Wp6kA7Gwhs1fg5BGwaiulhY.js
                                                                                                                Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.chatBannerSuggestion=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighlightedQueryToHtml=void 0;const i=/\./g,r=/\./g,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5881
                                                                                                                Entropy (8bit):4.022319833331838
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:oBRz+atW2XNBEdySdLR1gp/coNZ4WhvQOatSdLR4S7okZYUaytt1v1PY4Q9CO6UT:oH3Ei70ySpgp/coNZ4WhIOatS8S7okZM
                                                                                                                MD5:FE4A47C5F54824693678AD919A216187
                                                                                                                SHA1:3D8BD5644AF41386655C88A9C4951EBD9BE76D88
                                                                                                                SHA-256:A8F4C574D5BEED7E0EAE7C3F70E9A5097A7605C6D184828C696FDEF2CA490CBD
                                                                                                                SHA-512:A1C2DC86E6A816464CA6B4E2534B6F3D66B5F51EC595179DF226049FFBE3CDD7FC39CC106EBF1D3FC4B54F14CA0791C854C985ECE8A0B5CB07437A15BA5EDA55
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="133" height="20" viewBox="0 0 133 20" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M38.986 4v12h-2.083V6.594h-.034L33.144 16h-1.38l-3.817-9.406h-.025V16h-1.925V4h2.99l3.446 8.894h.05L36.125 4h2.861Zm1.745.911c0-.336.122-.614.363-.842a1.23 1.23 0 0 1 .867-.338c.358 0 .653.116.886.347.233.23.35.508.35.833 0 .33-.12.606-.358.828a1.253 1.253 0 0 1-.88.336c-.348 0-.637-.114-.876-.339a1.095 1.095 0 0 1-.352-.825ZM42.963 16h-2.025V7.397h2.025V16Zm6.142-1.472c.3 0 .633-.07.997-.209a4.116 4.116 0 0 0 1.005-.552v1.883a4.115 4.115 0 0 1-1.1.42 6.034 6.034 0 0 1-1.352.141c-1.267 0-2.298-.4-3.09-1.2-.791-.8-1.188-1.822-1.188-3.067 0-1.383.405-2.522 1.214-3.419.808-.894 1.955-1.344 3.439-1.344.38 0 .763.05 1.15.147.388.097.697.21.925.339v1.941a4.153 4.153 0 0 0-.959-.53 2.787 2.787 0 0 0-1-.19c-.797 0-1.441.26-1.933.779-.492.52-.736 1.22-.736 2.1 0 .87.236 1.547.708 2.033.47.483 1.111.728 1.92.728Zm7.766-7.272c.161 0 .309.01.436.033.128.022.24.05.328.083v2.05a1.765 1.765 0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10780
                                                                                                                Entropy (8bit):7.951411347846697
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HEUboyWN7ULtM53MHypxlYAfNKGbs8At1bsGBeV7JU7keoR5zVRznb7G:HRo7tMI2AfYis8At1bsDVlU7keWV1b7G
                                                                                                                MD5:4120D939047721481AF4CAE86B0FC2EB
                                                                                                                SHA1:97DBAE2EC32E3BC017F8B1371432E5C6C2C62A79
                                                                                                                SHA-256:718292E8C6B8E497CE4AC9C5B58E5EB610BF1915749B1866E40DE1BB22A2A33C
                                                                                                                SHA-512:3798AEF81EA008F5B250279E46CB98535557581CC0B86B2B8A0365E17240A800F640909D403E0B5A0F51D9E3ADC0DBAA45DFD580B31B3FB73262150100642D7B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.hjLiU5Em8HpE8BJUgGjYjS&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...N...=;...5b1.9.....cq.q.+r8.*...295.).q..f..Pwt.*.'..4l..r...l..8..|.g...2....M..>i0G..L..v.sO....~..).....Qy~..D8.@..b.....:....\d....g.B..5ja..j.G......cS.{.i..9d.....EJ.*....cmF?..N..v.....p.J.~.x}..E?6.|u.4.QEjiF..+#..O....~.zE..+s..E.VB.F. ...7Z..J7..g.Y.~...]J8..,m..@.......t.V......7.e..s^.o0n......y.k.s!h......4..M.o^..d..,,.jG.}.<!~..m.^{...x'P
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 380 x 32, 16-bit gray+alpha, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2652
                                                                                                                Entropy (8bit):7.884709708562161
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:javK4OjNcIpDuhI/hQcktCY6np7Rad4iB+sWNEFMm0483DYqTNcw+Cg8oUvQ9hpB:uvMFpDSI/hS6npE4iks0x4KPGwnZQ9h3
                                                                                                                MD5:5AB91626593CEE8F79A724655354F70A
                                                                                                                SHA1:F6BA164760F978FB493330FDB5B6844AF3B6257C
                                                                                                                SHA-256:BB0CEB73EF7F49DBC91DC80467CECA366DCEC34D8B8B45F4983281CC98F9AE11
                                                                                                                SHA-512:1DA37EBA980A70B695071061E9003D36AAE6D8D64FEEDEA481949B11EF63D4E52D0D29A62B3CABB33859BBF3E74A2769DA6F01D0DEE458F016BF8668BCD726C5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/9roWR2D5ePtJMzD9tbaESvO2JXw.png
                                                                                                                Preview:.PNG........IHDR...|... ......E.:...#IDATx..n.>../....~-......G(ba.. u.C.+.j..JH..A.N........F.u........YQ...9...qns%..#M.....|y0@..^[...X..sS......c..3....7....GG....[].....4.^7...g}..}...~......w.....d.....9/.x...c[...I.....i.~7.$....f.....%..9.v.......Nx.........`.M....o.....4..............^...7.7.l?~?......w..xnn0.u..;...33Z.|..oY......=..W...iv\.`Js.ek.4...........h..gZ.+".)&d.K`...d...A.H.....p..=.}.X..'.m.w.~.>.M30........O./.yV..?..5I.....Q..?\E..3.>H....hq.X........x0..Fj..H.Cy......d b.(..2m.......l...%9..Uu..}.d_..y..Z....m..C....j..k..y....<........paa8L...y3....{".%....o....._O.p.hd.oilWu..T......a....:..-6..@....S.p.^.3....R''.....q.KH.<.../..?.:m.WV..].k........lN...9...1..">.s...{..B....n{P.....^\ll...a@n&.. l....[.._....S..X...{.+...`..~.+.........T....~.....q..>.Z.=)+.a........f&.+uu......j.h....~..a..[...c...j8..._...^.n5.M..u.J.|Z}.`....g.h....J....w....{.~R..T...]N.A...M.N.n..id.>.W...xY.rl/...\..\W9^=...~..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):144747
                                                                                                                Entropy (8bit):5.409833431086885
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:pw177J2HF6Xs8KFcKt7zjTIugRAOmkj8YOz+Oa6+8LvLUkZeTSv4F2AKrg0o0Qwx:pw177J2HF6Xs8KmKt7zNgRAOmkj8YOzF
                                                                                                                MD5:CC690D8D305A0CC83E0282F51F1E8357
                                                                                                                SHA1:C45371CA3F4A9305830E1F7AC6E4471682FD03BA
                                                                                                                SHA-256:B0D6FC82B00E057C446FCE44D977EE8C49A664492AA52F353308C9C439D0EA7B
                                                                                                                SHA-512:13C3A0D1F622774D29F6B8465D1E421A83273A667A1D802F3E70D0603EC70B999BAE229461E793F08C914726E000E3E1EADB3838D988170518C79C76D1BB7996
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_ad-service_dist_NativeAdService_js-node_modules_cs-core_design-system_dist_esm_design-sy-cedb39"],{31643:function(e,t,i){i.d(t,{UF:function(){return d}});var n=i(43438),a=i(68054),r=i(31558);let o,s=!1;const l=new Promise((e=>{o=e}));async function d(){switch(await async function(){s||(n.A.subscribe(n.U.CookieConsentStatus,(e=>{e!==a._.Unknown&&o()})),s=!0);const e=n.A.get(n.U.CookieConsentStatus);return e!==a._.Unknown?e:((0,r.N)()&&await l,n.A.get(n.U.CookieConsentStatus))}()){case a._.Required:return!0;case a._.NotRequired:return!1;default:return}}},37213:function(e,t,i){i.d(t,{N:function(){return r}});var n=i(61633),a=i(95815);class r{updateMsaOptOutCookie(e){if(!this.getMsaOptoutCookieData()&&e&&e.optout){const t=!0===e.optout.msaOptOut?"1":"0";this.setMsaOptoutCookie(t)}}getMsaOptoutCookieData(){const e=(0,a.ej)(n.yV.MSAOptOut);return e&&e.length>0?e:null}setMsaOptoutCookie(e){e&&e.length>0&&(0,a.sq)(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (573), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):573
                                                                                                                Entropy (8bit):5.071129675312316
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:p9M1sDRR6fXIDRRifcPPZDRWtBZAq3InSu3ZbquRE4t9A9U:vM1QRRiXcRRJRW7Cq4Su3ZbqQrKU
                                                                                                                MD5:212BADA0A47BEDE7A406ECD8CB1EAF25
                                                                                                                SHA1:1A3BF832F73C00CE1250378DECDFEF8CDA591B0F
                                                                                                                SHA-256:24BFD123FFD217052FF2F0D59A6BF1BBDD18BDF972127C458217086B07082110
                                                                                                                SHA-512:4FD9EDDC772B4F974C8E6D57D676034A0DD49F7A6D93CE6C15683FF1FF86CEFD183836D93334A4FC92BBCA02E5FAF90E29626BC91E4D5918028C5D92198FC418
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/Gjv4Mvc8AM4SUDeN7N_vjNpZGw8.js
                                                                                                                Preview:var MyBingEntryUpdate;(function(){var n=document.getElementById("id_sc");n&&n.addEventListener("click",function(){var r=document.getElementById("id_p"),i,u,n,t,f;if(r){if(i=r.getAttribute("src"),u=r.getAttribute("alt"),u&&u.length>0)return;if(n=document.getElementsByClassName("hbic_mybing")[0],i!==null&&i.substring(0,5)=="https"&&n&&!n.classList.contains("hbic_mybing_new"))if(t=document.createElement("img"),t.src=i,t.width>1)f=n.parentNode,n.remove(),t.className="hbic_mybing hbic_mybing_new",f.appendChild(t);else return}})})(MyBingEntryUpdate||(MyBingEntryUpdate={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (2096)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2207
                                                                                                                Entropy (8bit):5.183872050827819
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:txUAmPopXrdjmg0ZaIf0fGyaAwfFEZJBluYun8suoAu0:txUAmPMwaIf0fGpTFEZJBlxw8sLA/
                                                                                                                MD5:4661C3A3C4AA79C99E7CE3932B05D7AC
                                                                                                                SHA1:6D94FC31FD350C2266D7E2A7EC85903F703E97B2
                                                                                                                SHA-256:823CA30EBB9F54B5ACABEAE2296AF73010F78CFD6F9A923F5DE05AC9B10D45B0
                                                                                                                SHA-512:408EAB72562D75C0DA4719C8FDBBC6A7D58A19BC7FA9ED193D50F835254A881B31F6C2AFA71D5B001A569D17CF2BA142E2989A33994BB7AB9EF23930902EE572
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<script type="text/javascript" nonce="Z4kS4bbvh7J3xZrYoBypuF3Z1oq1q6eOHtrPKK0N0B8=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":5,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":5,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":8,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":8,"LastVisitTime":"2024-08-18T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):604
                                                                                                                Entropy (8bit):7.403436749830944
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/kFHaJtc+uJxOdwmRvYCYhFEVlyOoPlBDHl1eGroaxhKVR03Y0eup2GUhO:wa4+uJxkwmRxYhFClpSlpl1m+hgMY0e4
                                                                                                                MD5:FCD834B4DA4E35945320F38230A3803C
                                                                                                                SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                                                                                                SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                                                                                                SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1589
                                                                                                                Entropy (8bit):5.24528911504239
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):609
                                                                                                                Entropy (8bit):7.350045766372601
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7sAmHO3lBShTP8LVf03nFEvhKHT7ZBlTiPCE:qmu3XShL6VIFEvhKz7blTiPCE
                                                                                                                MD5:B91AE0ECA75AFB1759CC0E29B2608C2B
                                                                                                                SHA1:72493A4C237ED5440086D4ABECB51FEC01F1ED8E
                                                                                                                SHA-256:00B4FF8D0067A804DFDE36AA9F6E3AD4FB0680EEBB11B16E51EF706C80888C98
                                                                                                                SHA-512:99B1913AF13697B9C0531F2A2D1A065D8B3F759F9C463FDD1FECD9C73FCF63A983F5615E809757F8C7D97504F214099649C8F7B04691A876E65A1EE11347F45F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/ckk6TCN-1UQAhtSr7LUf7AHx7Y4.png
                                                                                                                Preview:.PNG........IHDR...@...@............iPLTE..........................................===LLL[[[jjj....................................................=j.....tRNS.. 0@P`........@.....IDATX...r. .E...%].^.`;6..Gv i'...V....:..Eb..(k.T.E.b....*s.h......x..e'..!..2S.a...Cg.+....E..To.8ln$k.1h...4...,/.......5.N...j.?...........h^........b...G.[.".Y`......lu.Z4.~.S,`..D.H.-....B...@...j....{O&.[.......I..(p`}...C.....pD..CP@..+.f...J...!.....`.;..9..#.A..b+.~..B.;.[......M...\.n.%..&..,......|A$..|..G.|......4.J~....K..m.s>W..N.0.%....y.B.^..b.?..7.....M...7...n}..i....o.J.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5144)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):208642
                                                                                                                Entropy (8bit):5.43013136704988
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:eZrbmlBHBOPL29sbl1MyjzON0swerOgd0AN:2KlBh4oweyg
                                                                                                                MD5:3DA96FB137C8B288A876868AF30C10F5
                                                                                                                SHA1:CD470D0F59FCF2A633CBB6D2064791D9B1FDC758
                                                                                                                SHA-256:40CB55E50F5F03F1FD0E6F174762654D80DD1A588CDACC56A895B3CA503F4334
                                                                                                                SHA-512:87FCB8E3DEAE03F63E5EBC4FF5CE7529BCF6601F3F01597B680F1F4F8927F36F891C875E3F0D80A6F3BA5F7C944619A6B8EEC768757F35697B555ABC7E49C219
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.qg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.qg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65240)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):71373
                                                                                                                Entropy (8bit):5.329383537472685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:sg3WKq3YpgIXi7FpvAdgwseYJJKjgaDIwQpgkXgoL6I:1WNroiwseYfKjgPdpgkrLX
                                                                                                                MD5:E6D272F90FCDCE13431FB1EB1B5CFFC4
                                                                                                                SHA1:0FC263BFB85F532C8F77ACC20C80A2AE21ADA883
                                                                                                                SHA-256:E5118140A15E5DBB471F19C06816BCFA44170878BD8FE0ADE80C24B7A988D8BA
                                                                                                                SHA-512:70E1FC9DDC0680FA3E2BBA53BCCAEA61B988F2EF24E92868DE3B3480EA955939903252C88BA4DBA865914E97F581AF1C8BD1F788FB2F0CBAF85FBC70842FFE0D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.11.5_min.js
                                                                                                                Preview:/*!. * GSAP 3.11.5. * https://greensock.com. * . * @license Copyright 2023, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function r(t){return"string"==typeof t}function s(t){return"function"==typeof t}function t(t){return"number"==typeof t}function u(t){return void 0===t}function v(t){return"object"==typeof t}function w(t){return!1!==t}function x(){return"undefined"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2766
                                                                                                                Entropy (8bit):7.83027465815242
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAL+UWTxib2szMiyVF7HPF+QP1XrZazPT6dnjjENg:gEC+jTUb2DVxVNXrUzPTUb
                                                                                                                MD5:40BF131F38DDD730B03FCA7987AE5FC5
                                                                                                                SHA1:FEE2DF100C072B2C4C6AC03C354C98890D848E72
                                                                                                                SHA-256:4E585FE557C1565B8CB4CAB70849B8FAB2D8AD80B8463743CEB1ED2CC1342468
                                                                                                                SHA-512:3E9BA456B85A0B3C6770C45697C88131CC149F8155E923C9B1400083E352AFB132A1664598A974969A5FCD2647C8309D865DA43A66EE0D1122CCEE3820FC6742
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......3...G...>..X..?j.f:U..c...kX..s>..C./]..?.@H.k7$...E...{V......../.-...,.._ .!?.......3.>"......4.t8..m....27...'P.T`pW=r})..N.Z.'d..M..C=.9>..k....n...b.k.:|.....z.....6.lt......,bK[...r....O.#...y..........@...6Z_.....b........tR.c...1..8...s.JF.#.5$.....n....J..~q....m....o.I.6.P.rDN..J..]?.r..i..?.....+..z..t>....%[....d....Y..A....7....<W.X.=...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6833
                                                                                                                Entropy (8bit):7.916665396276072
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Gfbg05SzN3ce79h3R1KMtAbdTXd7yynNb+hDQ:Gv4f95dAhY8YQ
                                                                                                                MD5:09159A184C7ADAEE8EC206E3544F4F7C
                                                                                                                SHA1:0146E79622CE6C5BB57166C69C0DBB96A1EB2D32
                                                                                                                SHA-256:45A15FA54E9ECD561049A5447EFBB33C4E0C4F979FE31819B8F05134362BE046
                                                                                                                SHA-512:E76C4DF3D31C90D98DFA6E3CC137F53430E2F86BFF5C9626B0D2DB0595F6DC0E02BA43219E30B09F164E5F99BC5D16F972C3F483B5A7EB84E15EE0160104B880
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.HBW-YZsmuMOBr-0joJCcFi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......{...6.g.zF._..?.6E...=<..#.......+....~.^...J.fZ......|.(.9j.#..lp.g..v...7....X....lv........+.|nbk.1.^.......~.k.'.V&.i..;SkDr!......iE1\pcH.i*;....}..P.q.W.)6...c);%vU.....wI........FA........;Ab7.s....M....5.6.....7.um*......C_?..^....n.Z.`...v.v.....M.. .!...6(......~%...?......twR..,....Fp.Dy..q...pA..R.......C.....c9..~...^.l...>:..._..x..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2683
                                                                                                                Entropy (8bit):5.285209446790883
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1206
                                                                                                                Entropy (8bit):7.402861273453064
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKhMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3iQg4WGevpQZbZe+bQ6AFXY8Dl:cWD7uERAfgO1bZfbQ6AFXxZ
                                                                                                                MD5:AA7156E98D3B142183F1D9FFB2D5576B
                                                                                                                SHA1:60C683292ED6AACBC363F62C0B3267D31781AC11
                                                                                                                SHA-256:14D2938E2A1B706E0C95A8D5890FCE3041C4A9C66E296ABC8A4523B655F16350
                                                                                                                SHA-512:E2984E4455389E19FA693354F2F52BBB8CE06D525643E2F8BC592B33C4C7DE7581961CC6B85B5748031B27C61873D0CEF6CEA244A2432231E0C89BCC4FCE2B91
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........).........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............7.5f..E....9...b].8...........k8..x...x...^..sn..c.?..+a.03...]....a.-4i.=..;a...O..:..........K.<.q..u6..@...W..F_.-*..4{...T0.U..Z.<un-.BU.4]8._H....J.iJ....r....9...k*Ty..H...{Z\..Mim..}Mg.I.Kg.-wW..N..|.6Z.j...BC,..c=:.#...oA..<c.i.P.~...N.Ep...A.3.?Q.._0.....>...O..-....d.t.....2..L..w?1....j...p^..L...X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (15781)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18021
                                                                                                                Entropy (8bit):5.281286414296962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:oBacDXWA2uK3d6DykMbLxmgnxn3zHxsWfUFfXMN+gW/unnO8oj5xQPeVqZTgKUXG:oBacDXWA2uK3dXkYxvn1zHxnUF/MNtOk
                                                                                                                MD5:9D1DD82A87C8EA2D5A1F9529638C3F71
                                                                                                                SHA1:1C43D56642A0E624CB33D84670FEC0C6938A9993
                                                                                                                SHA-256:58EC1B7BC00ED8D7A8C3A08150E212C1E8C8F4DAD093E7A509058D5DA3477144
                                                                                                                SHA-512:F2F5ADF0F2E11E8DC5B4CEEF8A3367B20B56F3A33858E509183FE261A4C217B73985F3D38AC7ADFBE088943DD7725C74704031701E7D12FF9712FB32657A7ABE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/common-header-wc.41bc4abe9b6c529e7b5e.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common-header-wc"],{29977:function(t,e,n){n.r(e),n.d(e,{CommonHeaderConfigSchema:function(){return o.CommonHeaderConfigSchema},CommonHeaderWC:function(){return a},CommonHeaderWCTemplate:function(){return u},SearchBoxWCStyles:function(){return d},SportsEntryType:function(){return i},ToolingInfo:function(){return o.ToolingInfo}});var o={};n.r(o);var i,r=n(33940),c=n(79545),l=n(78346),s=n(99452);class a extends l.l{constructor(){super(...arguments),this.hasInitialized=!1}getExperienceType(){return c.exU}experienceConnected(){this.setHeaderOptions(),this.markVisuallyReadyRaf()}optionsChanged(){this.setHeaderOptions()}setHeaderOptions(){!this.hasInitialized&&this.options&&this.config&&(this.hasInitialized=!0,this.options={...this.options,config:this.config})}}(0,r.gn)([s.LO],a.prototype,"options",void 0),function(t){t[t.None=0]="None",t[t.Sport=2]="Sport",t[t.League=3]="League",t[t.Team=4]="Team",t[t.Player=5]="Playe
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1217
                                                                                                                Entropy (8bit):7.525339716686218
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX37ksfZWLEjcoIKx6m6mXVzOcUH:/CuERARBW4x6mNFzi
                                                                                                                MD5:2EF47A143EFEB5A46A2714F8A9323E57
                                                                                                                SHA1:5A36DF5CBA70DBF59C5C83EDE89AA78D8D4C5E80
                                                                                                                SHA-256:DF4404153791792D7A3A55105608D17299EA8E8CBF8FAE2B80C84364FE34EA47
                                                                                                                SHA-512:AE3BA1EC25A450C25DC5378D3A13B474A1E765D64FD9C3A48BE46DB9EC5D6119A46B409AB862781A12650662779781C96A1CEDF20AE595E746465E55C73C46A6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......9..zU...B........w..G.P"..]]......KP&*..R|..'.....!...\...=?Z..>....E.........L..p.W.B....wo..H..TqK.H3p...`f....x.lN....u..ia....pG.Tc.U.cHO?xp..I..F.i1T...|.s.g$~....!.H]...>S....,h.R`..q.....~.S"..q4.w..2...E..uI......4Q.`..b...;s.H`..C.......j..e".......q..?.j..pkDc. .E.d....N*....`....|...... ...V.0T.8... ..?F..=.e......Bc.z..!...0.*.....7..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10585)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):273272
                                                                                                                Entropy (8bit):5.542940530906342
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:fNxuHfFN3UlN8E5E6INv7nEehdp7dPxp3q2GcCJZBmqw:eV6INv7nEehdBuEqw
                                                                                                                MD5:F1120C50F4E4BFD9AD0745EC2BF87F9D
                                                                                                                SHA1:B8D9C54BFBC5299D93D3F6A6EB36322221230EB9
                                                                                                                SHA-256:0A47529D748DFD55CF7A6A24BA8BC93FEDBF164D684F30AEA68D0ADD0752069C
                                                                                                                SHA-512:9D6A084E534025FCE1C57759CD54B62F8769F4B053BE50DB51F8352BF13CF4C79415C2697C72CF3D89CB7C5A7B22CA32AA8C8056884396E9574A5D27E8040B4E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://confiant.msn.com/gpt/202404251306/wrap.js
                                                                                                                Preview:/* eslint-disable spaced-comment */.(function() {. 'Copyright . 2013-2024 Confiant Inc. All rights reserved.';. 'v3.202404251306';. var confiantCommon = (function (exports) {. 'use strict';.. function _0x14c7(_0x4a0b91,_0x1dfee1){var _0x4996f9=_0x4996();return _0x14c7=function(_0x14c7c7,_0x39b369){_0x14c7c7=_0x14c7c7-0x197;var _0x2c30ad=_0x4996f9[_0x14c7c7];if(_0x14c7['ykWJEg']===undefined){var _0x3f07a8=function(_0xeadf28){var _0x31d0c2='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';var _0x25138e='',_0x4e8a8a='';for(var _0x3fcda8=0x0,_0x43fe25,_0x35bd59,_0x98cfda=0x0;_0x35bd59=_0xeadf28['charAt'](_0x98cfda++);~_0x35bd59&&(_0x43fe25=_0x3fcda8%0x4?_0x43fe25*0x40+_0x35bd59:_0x35bd59,_0x3fcda8++%0x4)?_0x25138e+=String['fromCharCode'](0xff&_0x43fe25>>(-0x2*_0x3fcda8&0x6)):0x0){_0x35bd59=_0x31d0c2['indexOf'](_0x35bd59);}for(var _0x40245d=0x0,_0x337fd0=_0x25138e['length'];_0x40245d<_0x337fd0;_0x40245d++){_0x4e8a8a+='%'+('00'+_0x25138e['charCodeAt'](_0x40245d)['
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2034
                                                                                                                Entropy (8bit):5.234998655354899
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YVBRwQDttbJ5lLmRlJciVHsxVY75+dbEUAlk0V3A4Ah:o7wQLJ5lLmRlKitsDY75+dbEUAlk0k
                                                                                                                MD5:A5305C8915DDE5352357B0897C87A59B
                                                                                                                SHA1:E6F61A10C22EE3FF3C84A68BE0B1B95F44CD748F
                                                                                                                SHA-256:79D21AAEA7386D6A8C110850B5FAD03BC47DE459634F6C2F29AF0F8D5C8BD258
                                                                                                                SHA-512:58A14FD5D4331B13FDE94F923FE6F4935DDEB3DA1ECEFD5A6F7CFE294AB82A22EE66D589B84E9100099637DAB92053EECD0A2692CFC70C3387790F7D0092946E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/service/community/users/vid-uqv2msu8xmhtu2ffugmt4n046hfm8j7288khugm3j40x7p8g7eka?version=1.1&profile=social&verify=false&market=en-us&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=social-peregrine&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&wrapodata=false
                                                                                                                Preview:{"id":"vid-uqv2msu8xmhtu2ffugmt4n046hfm8j7288khugm3j40x7p8g7eka","traceId":"fikbe94r7juriy9wuf7xgip6cihss5jdc3qp5gdn579eamynydba","firstName":"","lastName":"","primaryName":"ABC News","primaryAvatar":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img","isBanned":false,"isPrivateProfile":false,"isDeleted":false,"nameStatus":"Normal","avatarStatus":"Normal","isSocialUser":true,"followSummary":{"subFollowSummaries":[{"type":"FollowBy","totalCount":819674}],"totalCount":819674},"subType":"Publisher","otherProperties":{"siteUrl":"https://abcnews.go.com/","about":"Stay up to date on US and world news or catch up on the latest in politics, weather, health, business, and more from America.s #1 news source."},"useMsnProfile":true,"intAttributes":{"feedAllowedFreeItem":-1,"disableProfile":0,"premium":1,"interactive_ai_experiences":0},"stringAttributes":{"primaryMarket":"en-us"},"cmsProviderId":"BBTquMf","ownerId":"","payoutAccountId":"","rating":{"identifier":"abcnews.go.com
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1130
                                                                                                                Entropy (8bit):5.042231112055176
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YxdJLzPNOZP4Pye9JPKIUkKeIrNt9Jy9LTpNMkPFLo:Yx/LznPye93toZ7q+kFLo
                                                                                                                MD5:9211E584D31D648440DA514ABE133070
                                                                                                                SHA1:20FB14C4A235F6B2668F57D3B9415D438ADBBDC2
                                                                                                                SHA-256:D9ACAE5A0D24F5878DCC52EFBA71036DACEB1D3DE97792ED7863540646B28408
                                                                                                                SHA-512:689FA0677EAC75C6D558CB2EB155A9F06054B254B5FE7877537188412BF312629C8BCAD1FBE4DED9C49AEA63B2ADD18BF9FB3E7769D1C64B0513F3FE2C43B6D6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/service/community/urls/?cmsid=AA1oY0X0&cmsUpdate=2024-08-18T01%3A22%3A54Z&market=en-us&version=1.1&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=social-peregrine&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&wrapodata=false
                                                                                                                Preview:{"id":"AA1oY0X0_en-us","cmsId":"AA1oY0X0","market":"en-us","title":"George Santos expected to plead guilty during a hearing Monday: Sources","conversationTitle":"Tell us what you think","url":"https://www.msn.com/en-us/news/crime/george-santos-expected-to-plead-guilty-during-a-hearing-monday-sources/ar-AA1oY0X0","thumbnail":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYdde.img?w=140&h=90","createdTime":"2024-08-17T17:18:43Z","updatedTime":"2024-08-18T01:27:15Z","commentStatus":"On","isExpired":false,"reactionSummary":{"subReactionSummaries":[{"type":"Upvote","totalCount":327},{"type":"Downvote","totalCount":50}],"totalCount":377},"commentSummary":{"subCommentSummaries":[{"type":"Comment","totalCount":46},{"type":"Reply","totalCount":26}],"totalCount":72},"starRatingSummary":{"subStarRatingSummaries":[{"type":"Star1","totalCount":2},{"type":"Star4","totalCount":1},{"type":"Star5","totalCount":1}],"totalCount":4},"reactionStatus":"On","topCommentStatus":"On","topCommentCo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1910
                                                                                                                Entropy (8bit):5.113408609084604
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Yp2U0pZmauylmriyjWkiyjWl2zZZ9Sgqrlaj:ZhBPV1VCZZ9SZlaj
                                                                                                                MD5:6433DD6E72030823C3CC5AD14F23990B
                                                                                                                SHA1:9C70614675A4CCBFE3B68F1AFE15A114729074B0
                                                                                                                SHA-256:127AC61B52523B728EE4018D2B61C062829D4E8D75B8DBB3CD9757F299C98A4F
                                                                                                                SHA-512:697A6F541F3E289A53CE103324D6545D71B4BFE746590CB30FC064FF13D78E0AB05F90251B5A0B140687ED7FA4A2BD8DCA32F0DEAC9FE9DF27A7377EDC90FB0A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"logos":[{"width":225,"height":225,"imageLink":{"href":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img"}}],"companyLegalName":"Cable News Network, Inc.","displayName":"CNN","adNetworkId":"188286","subscribable":false,"subscriptionUrl":"","mainLogo":{"id":"BB1neFU6","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","title":"","source":"msn"},"largeFavicon":{"id":"AAywuAQ","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywuAQ.img","title":"","source":"msn"},"smallFavicon":{"id":"AAywGC0","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywGC0.img","title":"","source":"msn"},"mastheadLogo":{"id":"AAxXYw5","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAxXYw5.img","title":"","source":"msn"},"lightScalableVectorLogo":{"width":26,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNdd","title":"","source":"msn"},"darkScalableVectorLogo":{"width":26,"height":12,"url":"h
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (717)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):786
                                                                                                                Entropy (8bit):5.219841148069385
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:0pRlddWZgvIlRkJo/Vu6MO3RctoHwIfATqckxg7iQD8rnaS4NM:0RddRvIlail3u21fATqc50raRNM
                                                                                                                MD5:FB5A4594B9FFEF704D61BB6E6F80F145
                                                                                                                SHA1:B5CE60A22B42FCD31FE8B2810AAA277D545BE43B
                                                                                                                SHA-256:3C30F0F816ADA3A1410045D740A98E4D2FAF07FC74FFC0430678B21ABBD05138
                                                                                                                SHA-512:77C63E1249E4BDF2DE43C74531A64E0AFE7305662BFA46252C432318B374CE7B0A6FC24645A5FDD5E9A4B18D4D924BF74E970B6E64D20B45DFBA263E51AD5FB4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://tsdtocl.com/
                                                                                                                Preview:<!doctype html>.<html>.<head>.<script>.!function(){var e="tsdtocl",t="!-#@",a=2;try{var n=function t(a,n){return n.namespace=e,n.id=a,parent.postMessage(JSON.stringify(n),"*"),n},r=function e(r,s,c){try{if(void 0===c||void 0===r||void 0===s)throw 0;var i=localStorage.getItem(s),o=i?i.split(t):[];if(-1!==o.indexOf(c))return n(r,{success:!0,wasAppended:!1});o.push(c);var d=o.slice(-a).join(t);localStorage.setItem(s,d);var u=localStorage.getItem(s);return n(r,{value:d,wasAppended:!0,success:u===d})}catch(e){return n(r,{success:!1})}},s=function t(a){var n;try{n=JSON.parse(a.data)}catch(e){}if(n&&n.namespace===e&&"append"===n.action)return r(n.id,n.key,n.value)};window.self!==window.top&&window.addEventListener("message",s,!1)}catch(e){}}();</script>.</head>.<body></body>.</html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=1024&google_ula=1641347&google_hm=ODYzMjEwNTU0OTkyMzg5OTQxOA&google_push=AXcoOmRR0ff_2f93k8Jhy0vXFWIVW8hhVagJp5ORPtpyKQwp97gAm2oE0EQYOuswOSOrZ7ItbhIZMNmcQBqoNHQCeWpf4b2Usebw4Q
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1102), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1102
                                                                                                                Entropy (8bit):5.069960765635112
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:bOqyMvNeNTKyCaGDH7DbtpJA8rk4++iXReSwbRerbie8+2:bpF0BCaQHHT7r/ofUUx8+2
                                                                                                                MD5:41DD1C43DC86F5D0784223BC1CC865CF
                                                                                                                SHA1:EFEC32B417EC73E6AFE2F919658B772890946253
                                                                                                                SHA-256:F577E1DA09779E76B785853A8FDE10E4C29513F14814454B656EA8447371DF47
                                                                                                                SHA-512:487A7B0B387CDC3ABF5BCDED05BC98DD971FBAF70BF5931B101B86EF71A44965F47A8EFAE48B6FEA8BE3972B524DBB822B8033DFDE8D97103E1794E6B7DB73E9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/7-wytBfsc-av4vkZZYt3KJCUYlM.js
                                                                                                                Preview:var NewsPublisherHandler;(function(n){"use strict";function e(n,u){u===void 0&&(u=null);var f=null;f=u?_qs(u):_ge(n);f&&(sj_be(f,"mousedown",function(n){r(n)}),sj_be(f,"touchstart",function(n){r(n)}),sj_be(f,"click",function(n){var r=t(n),u,f;if(r&&_qs(".".concat(i),r))for(n.preventDefault(),n.stopPropagation(),u=r.childNodes.length-1;u>=0;u--)if(Lib.CssClass.contains(r.childNodes[u],i)){o(r.childNodes[u]);sb_ie?(f=r.childNodes[u],_w.open(f.href,f.target)):r.childNodes[u].click();break}}),sj_be(f,"mouseover",function(n){var i=t(n);i&&!Lib.CssClass.contains(i,"hover_pub")&&Lib.CssClass.add(i,"hover_pub")}),sj_be(f,"mouseout",function(n){var i=t(n);i&&Lib.CssClass.contains(i,"hover_pub")&&Lib.CssClass.remove(i,"hover_pub")}))}function r(n){var i=t(n);i&&(n.preventDefault(),n.stopPropagation())}function t(n){for(var t=n.target;t&&!Lib.CssClass.contains(t,u);)t=t.parentElement;while(t&&!Lib.CssClass.contains(t,f))t=t.parentElement;return t}function o(n){_w.si_ct&&n&&_w.si_ct(n)}var u="ns_p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65448)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):276452
                                                                                                                Entropy (8bit):5.394127460757972
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:iU9PC8VUMXzmmI2q8bbJx/dIflwUuB6n/FWhOThwWvN3fNwr5qQnXILb6i8jdfw/:i2PC/MjBqExFIflwSOivZAVa
                                                                                                                MD5:1D86005928CFE80D4F1DA951C43D850A
                                                                                                                SHA1:028EBDF5108949560F3C9316FC0092DE9BB60391
                                                                                                                SHA-256:7A0BDF2C339F9ABCC2428724D2C2E8CE5C6001F924E54D09514EA2B67D4EDCE9
                                                                                                                SHA-512:B1BCA3EC83283DB8F3493719840E81FC2C8FD377A58B3C0A169E4B95ACD14DC7885777F1A89BE58656CAD8280E1518137D30AEAFBC1DE742E86CAA3D31633421
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/microsoft.7e439a17c41f0fab1efc.js
                                                                                                                Preview:/*! For license information please see microsoft.7e439a17c41f0fab1efc.js.LICENSE.txt */."use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){n.d(e,{Z:function(){return B}});var i=n(45362),r=n(23806),o=n(80221),a=n(60851),s=n(26454),u=n(254),c=n(74539),l=n(98500),d=n(69509),f=n(39289),h=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,c.kJ)(e)&&e[u.R5]>0&&(e=e.sort((function(t,e){return t[l.yi]-e[l.yi]})),(0,c.tO)(e,(function(t){t[l.yi]<h&&(0,c._y)(p+t[u.pZ])})),t[u.MW]({queue:(0,c.FL)(e),chain:(0,d.jV)(e,n[u.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),w=function(t){function e(){var n,i,s=t.call(this)||this;function d(){n=0,i=[]}return s.identifier="TelemetryInitializerPlugin",s.priority=199,d(),(0,r.Z)(e,s,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[u.MW](e),{remove:function(){(0,c.tO)(i,(function(t,n){if(t.id===e.id)return i[u.cb](n,1),-1}))}}},t[l.hL]=function(e,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6509
                                                                                                                Entropy (8bit):7.903169975258692
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:/OhH/53Dw+DGxKQhq0W1Uq3ZL8DuNJNKgTGQt/NR/3:/OXTdGx8cl2KgTxtVZ
                                                                                                                MD5:9E293AF2901263005716D3CD8FEC908B
                                                                                                                SHA1:82B76040C87197B612E4B5E7AB9D0BA3A2FD9F88
                                                                                                                SHA-256:53198CAE5C87186C103CF9065188B49DC6DF05ADE05A5F803C9489D97454DB0B
                                                                                                                SHA-512:3BD83FE09AFBC8841F8FFBE869B88E05918E0800BFAAF8D4AF6E273BF7918D714E02A3DD79BD08645DFB1D7D96CE6574018251DA2DB4E6A6B9B51FA4DDBD66BA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.y"...B.{.B.pMfh?..h...AW.../Jt....L..r).\.J7..`i.'A..U&.R1.%....qr.H..S.f..i.K..5A....G.H.n.#...f..v.....@..L.T.Tycs......h.\.`..B..T...nw..$..N3......R.. v.4h9.g5X..W.vf.5d.E.F.o4.s.zS....lX...g....U....[...*......ml.U...g8Pj...k...<...9\S?...}&.*..q..=F.-........tz..>....!....'..?........y&..............N.{....c...?........Y.+...Lc......~.....7.G....9.J...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20867
                                                                                                                Entropy (8bit):7.9667008844839575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Hlqq2ufvF6t5aQEPs3kDnI2Wr849jHl1reRIgoqo3LWF6ZmWsoKa53CqS2:HlqqV0Bt3Kj49zl0ugoqo3CF6Zmd1K
                                                                                                                MD5:4F7EC40CA5BAB7FB56C74B9876E7C0A8
                                                                                                                SHA1:E02667BEFF2D453FA7A3D2EEEE1ECED8573E756A
                                                                                                                SHA-256:4B703C78AC39BD697339A095C66FE0C48C3B396A2A883B90CE556904C49E11C5
                                                                                                                SHA-512:FE299F7270BEE1DC301994A75B9C346CF75BE302097CEAEE835371FE71F903F74E1B800AFE411A05D047B57D16ADD86FC33AB77CDC913F31BA52C913EF43C362
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......zt..#l...z..~ "....Q.......?v}...s|.;..j.(.}Q...]w.5.6{..p;.k.~(x.<G...S../Yk.T..5...a.s[...ej..3L..".7.^.R.Da%.. .2..y.*=.[.L..;...\..vMV.k.2.........].zj..c..pJ..g.^TN..Q.....O.^..x..k..q.........+..../.. .Tz.{......i.&.bK....l*..I.[....-BYXm.....r....V..6[....z.8.......q.:X...Zy..4.4..%...J.........X.....XS.....L./$t.1..*.oq...[MikqpX...U.D..<
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1024
                                                                                                                Entropy (8bit):5.702716369612922
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/OdMbg:yuETAcfdGg
                                                                                                                MD5:B7DBE2AF5E0FD0F87EC556BE13C48E0E
                                                                                                                SHA1:9150C9D63DB20C893FB67A3B5D058A99447F9085
                                                                                                                SHA-256:C7EF59EF8AA114711B94007710956D5A51F73526906E86233A492442371B7F0E
                                                                                                                SHA-512:C7A7433E62C02C4FFBDEA54BC28CF2F8C82C5EC5D75AC88E8A7CA3783D1BD5119154C9E600381C2183154CF5A123D1E4CC961A1DAFDEF9015C493366B773632F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img?w=16&h=16&q=60&m=6&f=jpg&u=t
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?....s|.u...l...+...@....}../.^j..6...Q...;...eH..{s....-.-u..+.)...b....q.x.OC.......-.<Z;{...\.,..Lp>\.........................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32858)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):103847
                                                                                                                Entropy (8bit):5.633858752735768
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:62GTIP2I3tMMLFbcucW+tJvccZwcLTAmJVZwF8wRgfsE4lXf5Hh:SI9tMg9wTng+S5B
                                                                                                                MD5:3C93DDE59A0019B7E9A5733C62A2D012
                                                                                                                SHA1:2FA4D0CB43A88E10954A5567E7992FF146CE6466
                                                                                                                SHA-256:3BE8FEA1FF8D8AF5B363C5D8FCA154A131BE0CFB1743B6FCC448DE6F8BA12BF4
                                                                                                                SHA-512:DB484CD560A4BBDC09D290AC54A6D65A74A4C08FEECF30ABD51E2E936BCB467701C701C6E583CCF0D39CF6B84B6180ECD774612AD072AE38FB477BD8425BBFE6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js;ord=1766829498
                                                                                                                Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4792), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4792
                                                                                                                Entropy (8bit):5.2913508109265575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:9K1k7HVtkO/ZDeCMerdQqPOZNzFyh46q71fpyusZ3JKFgT:M1kcSWe5Q22Fg4BfZMKW
                                                                                                                MD5:08D33DAC1870AB6BF1AEE10740A10C4C
                                                                                                                SHA1:5E75923F053D1001277897636BDD5797451E468A
                                                                                                                SHA-256:55775D575E8E9CB0F71C7665307AC3F50B19AAB7275B778F77242A51FCFE3A0E
                                                                                                                SHA-512:638B1B9C91DD82D6174AA75894EF7B6F19BFD78E696FBE133393224AD6165B6DE009AC9D4655648ADD8D714D2F24651F2EDE085080FED9115C182B42971B8A6F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(()=>{var e={409:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>a});var o=n(290);function a(e,t){const n=new Image;n.addEventListener("error",o.default),("flashtalking"!=window.c9.adHoster||window.isLocal())&&(n.crossOrigin="Anonymous"),n.src=e;n.addEventListener("load",(function(){let e,o,a;o=document.createElement("canvas"),o.width=n.width,o.height=n.height,e=o.getContext("2d"),e.imageSmoothingEnabled=!1,e.mozImageSmoothingEnabled=!1,e.webkitImageSmoothingEnabled=!1,e.msImageSmoothingEnabled=!1,e.drawImage(n,0,0),a=e.getImageData(0,0,n.width,n.height).data;let r="";for(let e=0;e<a.length;e++)(e+1)%4&&(r+=String.fromCharCode(`0x${a[e].toString(16)}`));r=r.split("$e$")[0],r+="window.start();";var i=document.createElement("script"),d=document.createTextNode(r);i.appendChild(d),document.body.appendChild(i),t.call()}),!1)}},290:(e,t,n)=>{"use strict";function o(){document.querySelector("body").style.cssText='\n color: white;\n font-family: "Arial";\n font-size
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2757
                                                                                                                Entropy (8bit):7.822139757872899
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERA3k9VNzy1YR15Bu9a9DRMg2tyz1OBC3RPAGxsSp1ao6:8zhEgMzzoYR1ka91Mg2tyQY3+GxsSpQz
                                                                                                                MD5:2D64D735BB50D4A9AF56C482BF09B36A
                                                                                                                SHA1:BE141DFC964966B0A9198C63B26F301B9F037D42
                                                                                                                SHA-256:CCF4984B42F3F2277E92F3829F98DB4BEBEB42B64A09DBC7629E4E4DBDEEB5D6
                                                                                                                SHA-512:BC2E0624580BFE49A6944ABA626B302E7610CBE9188A740396F431E468B8E752F609C9F648FF22E546CA1DF79EA7415C4E5E4892923A4C57C4BA8D8819C64C8B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."$.X...i.;G.0..v)eu...K]&i"... .e.-.1.8..6...c.9.u6g.c..25............8..........x...&....5..C6G.H~.(..8.....L..$..1.L..P.......C...:xkH^[.kk{."yd-.x%UK..3.MD...P...X1.X....A<....#..........>.+..S..2.a4w....n.......<r;.5..%..eA.0-.b..0*...3.GC...G.m...o...=$>Z...+..T&.W...h.&..'.3..Q.RJ.h.[..O..HX...-.....=.K.b..<.D..~].`..s....+O..W.lN..[!.<..GT@...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17986
                                                                                                                Entropy (8bit):7.960604575816084
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GZNFvvjbDw6D2PzrarCenoOpLqJuMH7jcAqHF8yWgKZDWjmPUbBr5yyHhpu:GzRvjbDw6Uz2rV7LqzHr0F8y8cxbzyyu
                                                                                                                MD5:E97A07D3B3910B91D3FD87097CD444A0
                                                                                                                SHA1:A01CB77481B5F654AF47CF0E07363D853F74111A
                                                                                                                SHA-256:2E0A5105B4B409A7338ABA970556A2D0EC92EE6930BB6BB013F1FE65BAFD32B7
                                                                                                                SHA-512:8488C2F1F4C0E389AF0036816A0076D8D27D8F659D0C131A449F5983E458CB2A7DBA504A29910C08DE00C3ABAC05AF49C05670FC63EA0B13401714315EED02ED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...J....4.f.b.+.e...`.H...s...6...k..7......k._Bv}..F.5..$.... ...[.......?..E..[..J?...?.v;.U9...o........n.....o.h..-.....f.1......\..#!.....|.....c^...".....=.Nn....Z.(|.X.^..!I...._..9.G.k...}..e9e{y.._...x.....\...+.G...?......r..4]J..i...).6.....y..,?"U"..???-....t.5.a.yx"._..S.h...W....&...l..;.C.k.....@.3..$......w...........|?..].......O..Z5..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7767
                                                                                                                Entropy (8bit):7.8971027001231295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:G41cGUIx43Vt6Av7zsQt4ZCEfLnK2UjK3mzQ9hjcAyQRWC:G0+rVrpOZLnvUjK+YcAB
                                                                                                                MD5:2188865FC144DAE69F2E435CEAE4F48F
                                                                                                                SHA1:8B6661DCC10E80F6F8DFF88A875FF20D2B91B912
                                                                                                                SHA-256:290C7DAEC218710C52D1B9E9B7D7AD697E1DB7D7C5688D3112837835594E4A47
                                                                                                                SHA-512:287C77FF5228C4A927A0C8D9F4376A5EF72C310EFCB354151E026EEC9B4340EFCF402E8EAA784816548822F389DF8E8466470A7F8A724558F0BBD3F4643F7FED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.D5w-uT9b2V2zNgxMXGL4RS&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..>D;QE..P.Q@..Q@.j(.....P.A..._JN.Q@.}........._.;T.........V.T.P.K..........3.....5.....G.N{V...F...J.+.G.u`.....T..?.x?...6..E).M........Cm...WaEx...v].<|&.Y..D....."....)?.S|-...k.....[....-%..Y...*o...M<....+o."..T..6...4....m....)..Q....c.......4....m...?.S|,...i.....[....QG3..].<|&.[..D....."....(...M........Em...Wb)(.}....S|-...i...........(.]......_..[
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4542), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16414
                                                                                                                Entropy (8bit):5.496634534030124
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p14Ym8Ia/2Mq564LUxXxNghd4xK2MUsrmpP3Cga+hmm+b6HIBwhcemRDvO0sk9:HhQa/VYLL9j/uvyJ+HrL6rhsy
                                                                                                                MD5:295F35C8B26855027FB7F85350FA5882
                                                                                                                SHA1:ACA73975C6DA68D63EEBFD8778766B0C50E86ABD
                                                                                                                SHA-256:80729E6790C584EDCC065156943CD60A191F9B7C56300C1EAE90679C29C6FB2B
                                                                                                                SHA-512:4ADB75321470118CD7637468A550A6C50245F51152050B7FB80B628AA1C5A255A7D7C1615C047881C2198D898A77D1E02353F72E994AE6A3237C3851BEE52F1C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/news/card?q=Local&amp;nvaug=%5bNewsVertical+Category%3d%22rt_Local%22%5d&nvcc=Local&IID=news.5438&IG=64B1A3472E0242D89EBDA4156C2A25E7
                                                                                                                Preview:<style type="text/css">.citm_label.row{display:flex;position:absolute;top:16px;left:16px}.citm_label.row .na_v{display:flex;position:static;border-radius:2px;background:rgba(0,0,0,.7);height:18px;width:22px;margin-right:4px}.citm_label.row .na_v .na_vi{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAYCAYAAAAVibZIAAAAnklEQVR4Aa2V0Q3CMAwFAxMwAqOwCSswAiOwQUbJKIYJGOEwP0BU2tixT3o//Ti1pyopQNUdSyZ8yZPTI7pzicJ/YnK2qVNJsOGTY0fMSfAjQznzVNaSEKcu5OQg/CTZvZ+UPO66677k88j6/Kfu8tES56Y7dO/KPI3EX0p0p82qDlnfLUG67BaQNhKPPmHUzSG1dzNKfd0G0kbyFf0CFOWUenOUUjgAAAAASUVORK5CYII=) center no-repeat;background-size:contain;display:inline-block;width:8px;height:7px;margin:5px 6px 5px 9px}.citm_label.row .na_v_duration{position:static;background:rgba(0,0,0,.7);border-radius:2px;padding:2px 8px;font-weight:bold;font-size:11px;line-height:14px;color:#fff;text-align:center}.citm_label.row .news_fc_hint,.citm_label.row .tw_live_redtag{position:static;padding:2px 8px;margin:0 4px 0 0;width:auto;height:
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4347
                                                                                                                Entropy (8bit):7.87279335942917
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEOVOK3QRa5mfxTXxEnlJWL8jrLXKA1S8d3Y2eRFJ/5zvzKlxHMGr/tGjA:/rBOK2a5eTanSL8jv1S8xeF7boMwYjA
                                                                                                                MD5:42FB43E5CC6656BCCBF7F61DD59BD0D9
                                                                                                                SHA1:79DAAC3F6587DE0F4004F6D6DA15FA8580CFDC90
                                                                                                                SHA-256:A6DC428728A2E108D07BDAA8C02414A9F3A74274B97345EF8F2396251CA1E929
                                                                                                                SHA-512:EF4039EFAEEA223469E10DA3ADF319BA85BDD0A31494A5901BEFF7DEC6BC95DEC0FFC07A5A544921590CD9CECD1D74C0B9962D89FFF28DCDB17FE27DC686F2DB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.92OU8R55ZXndHKN-tu5vJi&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............4..q.)E........J..bl.qiib..m..c...P;).N3N..$x..s.....[.>J..... ...4....g.v......i.)3..K`.....p{R+...U.Gf.|..\...}.(...g..ftP.p.....8..#...:...\..u..5....G,.M".04.*...;;.'.....j.*%M;y.F.....@'4....J9}.as.....Q..#m..g.zcV.c..rI.V....:..I"..6.j..~.+g.....`.C...0..P.......>.*.8.3I........s&;S.A.....~i.!+.VN2...e.;.*.>.pM9_o..4.$.O.+...N.....`
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):463
                                                                                                                Entropy (8bit):7.225143940432636
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/USmE34GdKvIu38BMdj6PhBtlKWp4jX9tMHOHQrN:LR9cl74hDnpGDMu2N
                                                                                                                MD5:F778D2D5A02680B8C637C2C296057442
                                                                                                                SHA1:BFF8050906507C4D99E8348C81A4314634C4BFF6
                                                                                                                SHA-256:ADF193C247553A7B7E2D62ED4433F62BFFD3C6C36FC8526292FF402436B64467
                                                                                                                SHA-512:CE5F28512FAAFF904E9AD3D859265C664CA7052675A6624973353307E38D446CBDFFCF5A8C17B548FB23A912C2EA2BAC6E8D7ADD67983C23E04FA983D082921A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...dIDAT8O.S.J.A..D.`!.A,..`+(...D..."....!)..`!../.~@...L!~.6...Ul..<w2...k...{..s..^.3.H.G`o..LZh.g.\.C.s|L..4Pa.C.BM..3...Kb.V...D\i..Kb6..,... .......#2P... ..&.d...&.??.k.q~.......u./.j..F.....]...=~.5h.S.5d..F.:..~d.%....(n.....:.~/%....*....4.0t..).H....I...+.M.@...@.q.....-..2..c...`....XL.-..L.......w.3.....1..b.[...O..`..AM.8jL?6...../?.`.)..G....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):242
                                                                                                                Entropy (8bit):4.86807996961474
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1234
                                                                                                                Entropy (8bit):7.387810565786958
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKOMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3eLk3vvFnrwaHYth93IE:ctD7uERAuOHY53IE
                                                                                                                MD5:22B1974118D25477543D9DC689ABEB83
                                                                                                                SHA1:3965DACA0D372E49B20586906326ADCD6C9E4B18
                                                                                                                SHA-256:D1BE29CA607C8D6BA3123D91A9A32763F58DD352BCBD9228811BD20B6D22F928
                                                                                                                SHA-512:4B157FD0DF84A7E728E84C7B87ED148FFB0F03A21FC04C695884DA43E3171219A391DB443A8DD1ED3D0AC2FF9831B2238F0A42FFA1470DCB9C0E7BDCC3D0E38D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........(.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5.....|L....^9.B5..6.'...O,.....s.q.zY.(`2.. ....h.U..z...U..d.H....uhOx....NT.d.W...|k...z.......I..i...$..Oo.H<.....<.w..*....y..}n.(.gqo-.....A...'{zK.....M...?..k...Y...|.....1..FO.27.9.".w...+..?....g}_S.d.......).@hy.....2pk............&x.....".4...l..q....lj.....x...(..Ha.#.5........p......^..0...r....'.9sF+.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1126
                                                                                                                Entropy (8bit):7.392665535659226
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKiMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3afwd5P9tHLZlGtQPQAYPYvRQIR1:c5D7uERA8o77rZl0QP8P4l3
                                                                                                                MD5:740386316BB9D8B12721A001B4F6BEBA
                                                                                                                SHA1:6996E4E8F6F6B9C2912337A145A5C33220AA99E7
                                                                                                                SHA-256:A2E6FFE1E05A7F4AE736120D434954A041A932110B3F41CDEFEB146B6F149ECB
                                                                                                                SHA-512:8D821D2C1AC02FAFEC21B1D369DFE08F658C7DB179CC52E914B5F7AF5F3C73870AB375442894E9875516C7F898E13FAE4F2B396542E0F649AA299D725A516352
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4..W.N4.....m....I.q..k...6..<T.../..l.i....RY.q..9,.@...|'.j....4.J..K........o..pH.z...#N...n4.#S..0..].. ...!w..w.l..NM}N}..ete.t...v....K}Z...<&*.y(s;....OV..|e..-........:..[....5`..........9#b...<2.8 .k...P.....Zh:..Q.u...,Q..*.7A....&...K..^Yfr.H.Y...$...Nk..2L=zQ.Z.\d.V.O^..V..|.d..;.O.;#.o........;u.....W./..e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1240
                                                                                                                Entropy (8bit):4.696555314984949
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7/JxwTBjVaqbvkqFvgBV6ilS8DBMSfrVAd1yACHuMy8s:4JGl1b8qFvgBoivTVAyAM
                                                                                                                MD5:87A9C15B6574AAFB2D82C36329355FE0
                                                                                                                SHA1:78B72F92FC453BD5237996AE455CCF5F3E0F30CC
                                                                                                                SHA-256:F9D8BD135C9B46CE8C30B30720E7B6A86BABF2005CC71388A68AB571224530EC
                                                                                                                SHA-512:3369BDC076917C0BF4578B5C9FFC92BF24F7B8A8832FC8A1AF6989ADE72E27B3F99583BEFACFABE9799AAC2BBA94E172B5960A3094AF8CC48AD1A3E7569D9E4E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyxkRJ?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx...?H.Q...R&..9..EW.....!-..".....*.m"..........$H......(>m. ~....s.....;p.....s.=.^.z...@...#.x....S.......@....7.M.R....j...d..v..l...."......P.Tl.z=.....`0.F....>(...\..X,..v....d2!......z..'''(.J0...h.Z[...)G..d.x}}....#.. ..........a&.A0......P...`..9*....<.......::........ppp.............0..@.&.N.lK.R<>>b4.A"....$T+...!*...N'G..T*y...;..4...P(..Q.P.^.V.S..V...n.GGGlS...!(.I..g=..1.L.^,......h...E.\....j...9.....www\..G...|\dn#..Z...A..."Q.j....b..X,.....k..Eg...<I...$t......*^^^..F?.I....J....Y\]]a>......!......$.........~.L,...L..Y{c....IEND.B`.............................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1070
                                                                                                                Entropy (8bit):7.22461624010187
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKTMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3yUQgHwIpF/eu/j8gJc0/:cwD7uERAgUQFYeY9Jv
                                                                                                                MD5:F3AED63ECBC900A0AB70FB23A3693072
                                                                                                                SHA1:3566E673A39DB305F31C24234D0B1E17622EF4C3
                                                                                                                SHA-256:E6A261F3570D75CA8B819DFC00E647678A71DDD7DCDFFBEFA92FF18EF93CE272
                                                                                                                SHA-512:499F8E5CE5DA4E1C8D9736197520853A4483A2EB72D51EC1B2D3255E18616C454CB3FCF4B5D147C47B5D1B690041D12479AD790E97810D8F8E6A25DDB7F66791
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|7.yj....>..Y..G.{....x.[FG.*....7....r.......2..|..Fy.%..B....Zr......|....:....j~..1.5.[Im...f.Rk.?4...|.#2l.P.I*.{.......o.kKu.L..Oq%..H!......1...2........"....g...IO.Go........y..(........-..Tw........j-w.^"...>..K=.U ."C.-.-L(q.=..F.>.9'.......&....1.*.vR.......O.$.:...n.....a.w.w.4-OZ..G._.L....f.g.%...1....B.P....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2555)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4735
                                                                                                                Entropy (8bit):4.9466355964436195
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:Rz/HEMlnaiuyg+rUtu9Xo5obAoDkoq6oq6oUoNoroLo8yoFoNoWoi:V/HEMlnaiuyg+rUtu9Xo5obAoDkoq6on
                                                                                                                MD5:FD6ABC2692B81537D95D38C20545C463
                                                                                                                SHA1:9E597E878F8B02E8CFA93D0D6EAC073DFA8E67D7
                                                                                                                SHA-256:985B277877D5C1A0A807CFF675FF9EFA23688F27AFC918E9A335353856DA2A6F
                                                                                                                SHA-512:B15DE29B42E840DEE8DDB33E0AEB302DE7A8F941EE80668C6911986160C562C862CEE8850A5C240228FBBCED2831FC7A6B5CF20090522CFE99E2E505074B28AF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_feed-layout_dist_layout-templates_ViewsMsnEndOfViewsFeedInfopaneTemplate_js.63b8f0ad5c79e68c1a08.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_feed-layout_dist_layout-templates_ViewsMsnEndOfViewsFeedInfopaneTemplate_js"],{55382:function(t,o,l){l.r(o),l.d(o,{ViewsMsnEndOfViewsFeedInfopaneTemplate:function(){return _}});var s=l(67295);const C=l(78923).i`.:host {. grid-template-areas:. "slot1 slot1 slot2 slot3 slot4". "slot1 slot1 slot2 slot3 slot4". "slot5 slot6 slot7 slot8 slot9". "slot5 slot6 slot7 slot8 slot9". "slot10 slot11 slot12 slot13 slot14". "slot10 slot11 slot12 slot13 slot14";.}..:host([layout="C4"]) {. grid-template-areas:. "slot1 slot1 slot2 slot3". "slot1 slot1 slot2 slot3". "slot4 slot5 slot6 slot7". "slot4 slot5 slot6 slot7". "slot8 slot9 slot10 slot11". "slot8 slot9 slot10 slot11". "slot12 slot13 slot14 slot14". "slot12 slot13 slot14 slot14";.}..:host([layout="C3"]) {. grid-template-areas:. "slot1 slot1 slot2". "
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3452
                                                                                                                Entropy (8bit):5.117912766689607
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://login.live.com/Me.htm?v=3
                                                                                                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1123
                                                                                                                Entropy (8bit):7.3048300725334085
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKMMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX30Hw5Pt3SOBHZgoHvctYu:cbD7uERAT5PFSIqKctL
                                                                                                                MD5:EDB82EEAE8FAB7C80AA482C03EBC6D44
                                                                                                                SHA1:C1C1461BD8E8B21D9DDFC7C595C959A58D857E97
                                                                                                                SHA-256:D716E9ED7182A4187BF57C96B9AABB87983262C47BEE800E8DC639520BDDD8AB
                                                                                                                SHA-512:95C697F715231920EB417FA2C542A5DFAECC6DC2C9F76E7B3485BCAE3FAA0D53BCDD869AED77491251045AD9E0A373EE4DD776CA50BFB107946C2C2C843C155B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........>.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....m.._.....[..E..._............./.zn...wZ,A.u_...N.6..x..G..H...x.".....C2.....PW...0.g(.QJ+[..k...*.xW.h.^.I..%.v....>......U..@.........$T.....I..;..x....:yvV..I.9.....".E....<V.R..DBI1.P.rpx.@<r..o...i......C.....\fe<.'h..t.<^;...+.(fYr.u%.s;.....}.......?.E........h.g..1t..d.<7...F.........i...R.....+.:..B...T._...q."c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (28734)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):74370
                                                                                                                Entropy (8bit):5.368283287345503
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:I6CNzWGdW3PRvADbX+SGU2M2wWbAn67AbU/ZZV:pGzTdoqXvGU/2wWyUhZV
                                                                                                                MD5:A9F9FB0A2F14929EECD996F621B9E0A7
                                                                                                                SHA1:5CF3C84FCACF10AA7D553E77FE51769DA83013A8
                                                                                                                SHA-256:7D0C59CA5169D75C070559B32FAFCBB62AAEFEB7445C4A8B0DA91D1753EDBBDB
                                                                                                                SHA-512:4600DCE5B8A37FB384B65BBFCB0D8F50ED219E49B43E13B6FAF494CC0FDCFBF539C430D1BD02B63C8A72C0948985D0220A9C9F27A62F009B3C2436FCF5BD879D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["consumption-feed-wc"],{31522:function(e,t,n){n.r(t),n.d(t,{ConsumptionFeedWC:function(){return ee},ConsumptionFeedWCStyles:function(){return Te},ConsumptionFeedWCTemplate:function(){return xe},ToolingInfo:function(){return Pe}});var i=n(33940),o=n(54256),r=n(99452),a=n(85205),s=n(79545);function l(e){return!!e.id}var d=n(78346),c=n(96531),h=n(86450),u=n(15030),p=n(78407),g=n(45071),m=n(86121),v=n(22193),f=n(67206),w=n(41892),y=n(44702),C=n(94261),x=n(64298),b=n(87274),I=n(58349);class S{constructor(e){this.maxAllowed=e||1,this.counter={}}addCardSeen(e){this.counter[e]=this.counter[e]?this.counter[e]+1:1}cardAlreadyMaxSeen(e){return!(!e||!this.counter[e])&&this.counter[e]>=this.maxAllowed}getCardSeenCount(e){return e.reduce(((e,t)=>this.counter[t]&&this.counter[t]===this.maxAllowed?e+(this.counter[t]||1):e),0)}}var T=n(32808);class P{constructor(e,t,n,i,o,r,a){this.thresholdToResetPushedCommonHeader=50,this.thres
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4248
                                                                                                                Entropy (8bit):7.876449371754331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEgJVm2yBuSGevX2MAChwbpWuj4WlVYL3:/rPVm2gNP2RKYZjBYL3
                                                                                                                MD5:DED49832B1CBBF9CFE61DB3D94319945
                                                                                                                SHA1:87996A3A84EAE15CA9D4EBDF0785BA8579EC9117
                                                                                                                SHA-256:7D8F8385E5A5D98CDE2EB76CE698FC79E5BF75FDB19C4596DFC84E2CE732D8DA
                                                                                                                SHA-512:001734C6F2C2D5715D78C9E7CDED1209200B52F544A1AAA2B12B8C2F12F1871104399EB9ED72E7A2A406FAE1D1908E0DF80D394F721051D9139A113CF326365B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.3I3Bj5aZjADO8SFz7pg6xy&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i.ZQHk...Z.3.........l..a..).:..V...9l.u...*.PI..1....J.T.U.. #.4....=77.h1-..%N.....p...j..$..^..;S..#5.....m.~../......O.R.Y.p.....N....+.`=....v.. %.Q@..R..R.I.........!..&y8..^-..X....Nh.=.g.7<eG.j......hyr.......J.!..7<....f.A..4U.<.Y.M.#..A$*..I`z..z)H..%.......)i(..4.J.f#..<...1:.e<...!..o.4..TC.V......^..\X.2}..v.Z.#+W!@*p.Q..9Q.....-i...V ....j.k.e=j.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):604
                                                                                                                Entropy (8bit):7.403436749830944
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/kFHaJtc+uJxOdwmRvYCYhFEVlyOoPlBDHl1eGroaxhKVR03Y0eup2GUhO:wa4+uJxkwmRxYhFClpSlpl1m+hgMY0e4
                                                                                                                MD5:FCD834B4DA4E35945320F38230A3803C
                                                                                                                SHA1:153664BB76917ED1898CEE3629AAF8BFDD3939E2
                                                                                                                SHA-256:66256900348569978D65E5088429202770304DEE6D1126EACBF7334EA4270DA9
                                                                                                                SHA-512:48703800D9080E6DA946154989E9425F2A0B47ADE2BAB1F516B489C479C63AE28CEE80253AE63A214DEC4A533366F84C658A9E0300B333DA1FA147508F815E9B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.m1iod5ODNIyyKu23kGIllQ&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........(J.....IDAT8O.S=kTQ../.Vi.....6...B#.....N.P..V.AA$D...0.....DcT...ID.DE....v..s=s..M..B2p.a..f........8...W.V@....6.Mn.#...Mx/O..`q...j....N...Rf"..@....j..K."U.P.-C>bY`%Z..H$...ru......SbCU.D...c\Wc..?7.l.$18G4..~.G.......$.B .;1nR..W.~......D.#qm.h|".~...4.n..r.J..IE.....#y.mb.9q......qW$u.q.&.c...j.A.....cO..7.I.............r._Y v.@.....4...../.3.U.p.3q..Q...w.....f~j.q.......N.....a.......^-....Q.Nj.U..v...-..Elh.v......jh.V.hV\$m9\.D.2...NN5I.E2[.U6...S0...~...&....._.%P.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (42440)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):45756
                                                                                                                Entropy (8bit):5.479881179822148
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:pXkDi8H/Mse9KBaTXYrE0EqjruMqZFTX/Apn61N7CapYH7zVl2kuKYJTJ51fe0/B:deQZkcYIlYXT2kfYJtmDMfWfMh
                                                                                                                MD5:F33BC6B07FA8DE8AFFD83F6B8A1ABEE0
                                                                                                                SHA1:6A1E6F065451FAEAB5B614F4994B3742095259D5
                                                                                                                SHA-256:502706BDCD965C283F022C1DD8C00C1F80DD95EBCDD8DA18391A65635924E10C
                                                                                                                SHA-512:980D5A30070BB2C2ADD536211A42BFB9E954D16F240324EBE901692FF369157143B58286CF49463F1552B2490BAEAADA50248BC88A3A67542C963E243658DBFC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_channel-page-utils_dist_UrlUtilities_js-libs_content-preview-data_dist_ContentPreviewPro-a9903a.0623a78940384f220008.js
                                                                                                                Preview:/*! For license information please see libs_channel-page-utils_dist_UrlUtilities_js-libs_content-preview-data_dist_ContentPreviewPro-a9903a.0623a78940384f220008.js.LICENSE.txt */."use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_channel-page-utils_dist_UrlUtilities_js-libs_content-preview-data_dist_ContentPreviewPro-a9903a"],{45508:function(e,t,r){r.d(t,{t:function(){return a}});var n=r(87260),o=r(78672);const i=/[:/?#[\]@!$&'()*+,;=]/g;function a(e,t,r,a){let s=`${n.jG.NavTargetUrlWithLocale}/channel`;if(e&&r){const n="source"===r?"sr":"tp";s+="/"+[r,t?encodeURIComponent(t.replace(i,"")):"",`${n}-${e}`].filter((e=>e)).join("/")}const u=new URL(s);return a||(u.search=(0,o.zp)()),(0,o.zw)().includes("localhost.msn.com")&&(u.host=(0,o.zw)()),u.toString()}},96604:function(e,t,r){r.d(t,{ph:function(){return p}});var n,o,i=r(87260),a=r(92100),s=r(13334),u=r(23549),c=r(7476);!function(e){e[e.none=0]="none",e[e.linksPointToPartner=2]="linksPointToPartner"}(n||(n=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):45915
                                                                                                                Entropy (8bit):5.729020186043074
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:68bCqIYVyQ+mWuxI7zhaz3bXmWLSLCSSxYlKEmUm6rGmtWhrJtDVccIe+AVr7VpI:VUiwaz9h6rGxDJIeHX7wwypFpQY
                                                                                                                MD5:30BCB477D0C9841887D99C4FD5D52399
                                                                                                                SHA1:2F29AA77CD17237A9DBCF9D5123B3DB4E158EABA
                                                                                                                SHA-256:49525906D62F68A90B4B1E3676FCC75F56E8F211C412C205E3181D505F245754
                                                                                                                SHA-512:FB0E22CED6768C339AEE271BB51616A5AFB1723D2BD3E259D101F2EFE6217ACD68459D357EB91BB585B8A7D05C0ACF606A56D43BA0B3E1C6C9CBC0C7A49BC8E6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"/42115163/IP_MSN_msn.com_300x250_US_Dec2023_1_D2":["html",0,null,null,0,250,300,0,0,null,null,null,1,null,[138364804147],[5793248563],[5043058201],[2879329666],null,null,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGsltwXm4yyRJwR5t8aeO8PhrALE0hECpnq1ibFBdOU4p0bFOSUHjG_kf9-E-uNsu8_DbI-iLrDZYYYeByR5IH5xwRQfG","COe0pt3D_ocDFaiX_Qcdq5AM7A",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"uu4m5cu9mcod",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qNwxzHlcdap11JULM9u86sYvGwCcnmdxtCGLK8fOLNO4PPMSx6YEppKl7sBd7dd9ftm7yt1",null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240814';</script><script>var google_casm=[];</script><style>a { color: #000000 }</style><script>function su(id) {var a = document.getElementById(id);var b = (new Date()).getTime();if (a && a.myt && b) {var t = b - a.myt;if (window.css) {css(id,'clkt',t);return;}var bi = a.href.indexOf("&clkt=");if (bi > 0) {var c = a.href.substri
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEMREmyLJZcczGzKLaYE82i4&google_cver=1
                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):785
                                                                                                                Entropy (8bit):7.61702953629787
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/AVxjMLB0we1y93sFJPVfUE30Jk73HhQm71irAgbpc1LiX+aol7aB+Oxk9:QML2wsY8rx3qk73HhTRrgbq1OLol7aJG
                                                                                                                MD5:297EEE848D9630C8A45E9FB0BE3698E4
                                                                                                                SHA1:DF7D7E9D699E7E66ABE0979E89978AC407CCB127
                                                                                                                SHA-256:C66019C5B5FFEB9AA5345CCDC9E5BBB6A047818BD331248EA3599BBD2F1A3EDB
                                                                                                                SHA-512:A28ADDDCD5F7DFD666381A6D231DE76B9042EF138D8CBAE48AD7EA9A7DAC812D6217B7A7FD6FDCF31178B558E03F154FF6F839AA06D67D803B2FFEE91E50C3C8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O...O.A..-A..<j.A.....+XZ.ZS.CK...51Am.(.8P.0...SM4$r $. .8P..H.HB...Ng..-mSI.o.-6.<|..|.}.3;Y.X,.2r.B. ......W.Ua...H.9....&///.M..D..s:!.9.`ex<........111a..|.......t:.....0.W..?>>.....U...cjj..`.....H..p.333" S.U.(.........(.N'\..r..l6......P*...].*L^...@.........099.../.yB.R.oz8..J....U..............H.'x.'.T..AQ....t.%.&..-.=1W.4T|......)=v.#....t."s.I}..Bknw0.).....)./!q......J...;.F_.]FM.wB..........,.....@.}..~h..#uk...!.w.R....!.'~...P.:.)...S..Y.M....D.!K..y......R..|.}:.....C.............$.D.x...G2.....?.3R.3a...4v.".|.....I..QW...u.db....5.@.....&|...5..fK....y.........Z.Q{.I.f3.Z,...,.a2..$G.FM&9J.Q...Zjx.l..'I.e...<....[.G..$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5671
                                                                                                                Entropy (8bit):5.765595167634177
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:gT5HS8uJl+8rpNbkEeI9+xOQhehwF/L1Asbffq569WRZqOFj088788788888888x:gFHy+wba4Qheed1A2K0WgQ088788788p
                                                                                                                MD5:85CDD45586AB52C11C490014FFF0BDCB
                                                                                                                SHA1:5458924D335009C51DDDE823249B9E62E9683D7E
                                                                                                                SHA-256:A2AAED73B68235142058FDFB4A67A155B8D03BBE8291A2D13CF73FBD97E546DE
                                                                                                                SHA-512:B0B0565CC3931D1900134E7D75EB8543521D67DE8A3DF35D1A6E5B7F8C7D5ACA9D6A8616EE42A2B6EB4EF98F1BC11D0909A43CB0C26B733EAD52466649EE468C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"$type":"article","title":"!!! USE PROMO CARDS TAB !!!","_isPublishingLocked":true,"_id":"AA157JY","_name":"breaking-news","_lastEditedDateTime":"2024-08-15T02:30:48Z","_links":{"self":[{"href":"cms/api/amp/article/AA157JY"}],"parent":[{"href":"cms/api/amp/section/AAnsc"}],"references":[{"href":"cms/api/amp/image/AA14asZH"}],"section":[]},"_editorial":{},"labels":{"category":[{"product":"lifestyle","label":"lifestyleweddings","score":0.549076736,"source":"selectionMLModel"}]},"_lastPublishedSequence":42087,"_locales":[],"_systemTags":[],"abstract":"","authors":[{"bio":"new bio","name":"new name"}],"body":"","displayPublishedDateTime":"2014-05-27T20:23:00Z","extensions":[],"facet":[],"headlines":[{"title":"Breaking News Title","subtitle":"Do Not Edit This Card","kicker":" "},{"title":"Breaking News Headline"},{"title":"Breaking News Url"},{"kicker":"","subtitle":"false = breaking news, infopane stops; default is blank (infopane rotates)","title":"Infopane Auto Rotate"},{"kicker":"true"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1044
                                                                                                                Entropy (8bit):7.186260456247936
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKjMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX37prcvLSfD8OBBTi7Fn:cAD7uERAwIwOB5mFn
                                                                                                                MD5:F1D2AA68EA2E98E8BE50DAC43D61AB4A
                                                                                                                SHA1:91AB7D48C48A00C254A3D74B6BF98351474F72C6
                                                                                                                SHA-256:1B5CD9FAB6E31BEF2656DD3C1C4F6282969D659AB8A755AD4F71A1FCB5EB0799
                                                                                                                SHA-512:ABAD83E59BD76404D4FD51275809FAA5373A151DDB08107446AD456496096F2B5E890A58669D359B1D8B7F257B80B5C6FDDFEB12459EA4E7FEE742E0B460DDA9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........3.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....mO...........E....Zzh.0...+o.H.?.~...w.?.b..n.....|/...4...x-.a.U...B]W;F.M...O.P..5..8E..b.z..#.+T.%..j5jO.n....=...S.g..|_...v...J?m/...`>/...;o.H./.......^....(<Mj.Q..T^..D6..J.Wy...g.A./.u..{x....+.....b.....4..-.........3g.e..@Mo....o.I.......4&.m3C.#k...O.XJX..r.8.~.Q_C,..,..G.g./.wS..........j...1].XM...<Uj..9'....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2296)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):23351
                                                                                                                Entropy (8bit):5.498244425076361
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:fPjw51t1LEsuOw9dn+1TlGXAKCo7mJmyqx7CpBRe4ZBZPq+mcYHuy4EDWWyzETNE:frwR1LEhvdn+1JeAKChCx7MTZBZPqzJM
                                                                                                                MD5:62C58CC5B10ED4A6601CA3DC0E5461D4
                                                                                                                SHA1:519ED8CA95E9522A49F3EF6393CCD5FB68B0C9FE
                                                                                                                SHA-256:92B30042A078B1830AC4788E87DC34563E349887AFD8FB2A359767F9F6805324
                                                                                                                SHA-512:7D3DF82A69D31A905AA8282E0697F37CF932C39AE052C71F94D00AAC1A3746712CE1A27D96FCF1D6A09099281234D6264DD8640720936340BF5365E61EE37D27
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function ba(a){return a};function ca(a){m.setTimeout(()=>{throw a;},0)};var ea=aa(610401301,!1),fa=aa(645172343,aa(1,!0));var n;const ha=m.navigator;n=ha?ha.userAgentData||null:null;function ia(a){return ea?n?n.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function q(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function r(){return ea?!!n&&n.brands.length>0:!1}function ja(){return r()?ia("Chromium"):(q("Chrome")||q("CriOS"))&&!(r()?0:q("Edge"))||q("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!q("Android")||ja();ja();q("Safari")&&(ja()||(r()?0:q("Coast"))||(r()?0:q("Opera"))||(r()?0:q("Ed
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17261
                                                                                                                Entropy (8bit):7.966048765225292
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GHOubuLE5lMJwUch0UkKOnBrLFFjlGz3aSc7liXeM7SlwL/:GmLalM+fhDyR1lg3aLpnlQ/
                                                                                                                MD5:5287F661EA9332C7FA577C161B94C187
                                                                                                                SHA1:175E17A04D1D2778B6087B859A4CD39B9902DB6D
                                                                                                                SHA-256:B3707C6B0C655970F102654DFF740789C2E6FA12FA0736CE0E677BC3F14EF332
                                                                                                                SHA-512:029AE6AE6C68B3316E18F94AF9DF42724C9CB83B8B3BD1CB8EEC405E550A52101702B099C3CE2F61938DB59846562455D5F49138F1E0A2D498787C0E8E3D4533
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.lWHOlNNH5YsjpepLxEE2Di&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......m..>u.I..\......Y.zs...7.....$K0..w.A9.>b..$.v.@.Q.....~..t=..~&..u+(D........|.i.]#|......i..w...%...SKn...e....c..1P...U..C&3.v.}..Uk.^K..U..*A.Ny.=+w..k..hm..F.....P..3.fo..[....3F..b.d}-t.Ma.O...O..\...0.T.?##....;O....B.l<K..u.....R....T$........5p."`I..o..W..+.;o.."...o.......l..........@..W...<eI......N.O......2...t;...,..)...-.G........d...r.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1836)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):71341
                                                                                                                Entropy (8bit):5.581456188196822
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:T2SazOSMh2OMPHIWXLSMVEaCxIwtmQ2kllxXwsI:QFMXtW7LVbkikhq
                                                                                                                MD5:CBC655F041C71F0E9836C91B77869204
                                                                                                                SHA1:692249BC5724A4727D3037CE071F7AF1A1B92E18
                                                                                                                SHA-256:714D9C595F32D92D4F0A42B00F8CA3C3770AFF2B9AC393A823F8327A4A419B60
                                                                                                                SHA-512:6BDC4775DD4889BC31F11F7BF1C0A89001690352396D26FF8968093244038F08B5E1E50BEA8387F21FAE62458AC8C5E3AA427080AB21AD782F85C34C90E2C84B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function u(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]==
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):759
                                                                                                                Entropy (8bit):7.551099832130646
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/847d8ce/SofikWJge6vNVwTOcYGzJ/5X/yQrisMikR6IMPCKOY0Fv9:i4J8ce/lbS6L4OcYGNFq7sMikM7OYA
                                                                                                                MD5:5C276EC7D71741DFB7E1968A1DC563C8
                                                                                                                SHA1:E6CD7001088BD36767F451F69838912D2BE0B63E
                                                                                                                SHA-256:1097F282C98323324B6897D2E2C633C42C195E6A531EC6664C65AFCCEBD70A3C
                                                                                                                SHA-512:4E7D30BF11433BB9F5133BFBCE015EC62FD2C359CB1BF907DAF3BBF7D51180747FA8B1F77201C6D65A941DE32209C5CEAB4E06A778C7CAAC1881307FCD31C6F5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.000jizP0971A7XEtUSSEhw&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~.....IDAT8O.SKOZQ..wUk.......Q*..X.S....j.......M.........].&m.kQWu...@;s.Gj..d.9w.....L....H..]!.....I...6..n...!....K<.....Rt..vE.N.Q\.c..P7.nQ,....1.Ncgg....X+......`......#.........V...E.VC........!.V.P.1.....moo..H...J...K0H6.......ywwW.;.N....677....4.M...JG2...t....h1.V....D............FF.nkk.~.......F:...j....3..RW.T8..G...q......L8\.........{....8?.%u.\.A..d.............4j..1..0=.......~.._.ay..T....un.:7....eC8.Fh.....=...v."v.;..<.a=.?`.[y..Z.D[...>.._..d.....=.:R....n.......E..O..*..4.#.....D..P.X............@*...z....d&o....j..o;.H*..z...Go0.X<..++H$...b..N.Lchh.T.....p:-.......I/.B........._..}Z.l.=.....S.../O.\..P....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1438
                                                                                                                Entropy (8bit):7.620817927404278
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:hCsHrXeoVUtV2mV7L7k1CVP7k9KWYp4VTjLBd1Dz5Blm7RiAGixOT0ORl49:hdXGtV2IfMeaE453Bd1Fmdi80YOR+
                                                                                                                MD5:66396B8C52A24B0A18A13FFAD9FDDBC7
                                                                                                                SHA1:A134DE9DC15A33DA6A701D1765C441DCC601F147
                                                                                                                SHA-256:1094A7DA6A2B557DA2C6E95B3FE8B8139EF925025E08C794EE783086C1564FB0
                                                                                                                SHA-512:338739AEAEFB29A14BC7EA9D8134D64DAF40C1ED1DE6E052B3B4D77E296F4534317AB4C85FAD1878F6FDA1B7FF948063F8DB948ED958FF5D503118E3176EC2E2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/oTTencFaM9pqcB0XZcRB3MYB8Uc.png
                                                                                                                Preview:.PNG........IHDR... ... .....D.......PLTE...}.hZi;.fan..e..av...`..].jdo..o..k..i..h..f..v.0y....O..u..xYdJhhay.]..z.w..Oz.R..Ta.B..3]n?.vW..a..g.ZSu.V..m.b}.`._Ti@..>..5..Em..c~.^m.q..l....?Go...q..`Nv/Q....Cy.9n.(.m|_U..D..p..RUd..l.Lc..F..j.box.B_~Gy.js..To<..ARp<..}.q{.\R....n..q|.I...fZ\.uy....mXtEae^ffUppp..e..f..w.w...P...p.R]wBc..h.L..K.}K..J..I..BfEAq=<_.;j..^..Y...~Q..M..L..L..J..Jb.J.~JqBI..Cd.CWu9v./X..q..l..g..a..`..\....e..a._a.k_.s]..\.|[..X.XX..W..V}NR..Q..Q..Pm.Oj.N{HN..M..L..L..K..J.lJ..I..H.ZH..Ga.G^.D..BbDB^BA..@i<@_5=lh:}.9lA9Sv5I=5Rz1j.0G`.[.(n..g..f..X..Q{.t..l..k..y....q..................t..r..g..e.K\..[y.Z..Z.RZ.gXv.U.SS.DS..R..R.DR.xQ.TQ.SQ.kN.yM..L..L.\L..Iu.H_{G..Fh8Fk.E|.Ed5E..D.uD..C..B..B..?.h>.G>Uo=b.:.L:[29Zl8..6fS6X.5.V5..4._4..3l83^.2..0../Rx/El"]........dtRNS.......!..........{wqV@?>7-....................................................|yxonfb_[QD<20( ...*j......IDAT8.b.D@..h...;.)e.....D.)..99K.rD00..}.1M.P.....3g..vUv..o5....n..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):830
                                                                                                                Entropy (8bit):4.004505982933654
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t9Sic40eq1r/LQXB59UeKxQdJBTzdw9rV9ZJB9Di:DSFzeq1r/cR56eKxY/TzC9rV9Z/9Di
                                                                                                                MD5:42109AC9E3C0D36E8B2F3BFEC350903D
                                                                                                                SHA1:5B90096D82142DCA6AF31C19C9BEDB8DB01BFDEA
                                                                                                                SHA-256:7B500AF9FE90851F5A42D2E5D59BBDF65BCA84E45394FF690AFE1C7201A28DAB
                                                                                                                SHA-512:1CC46C9F918D484E93E52DC4CEE2C5385FE76DFD961ECA546048DBF94A62DACC597DA62E7453AB4D7F340D5D1F16727A885A1E63C9463F9F4F11CE7EC1FF5E9B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/homepage-footer/threeDotsSVG.svg
                                                                                                                Preview:<svg class="expand-svg" viewBox="0 0 17 17" width="24" height="27" xmlns="http://www.w3.org/2000/svg"><path d="M2 7a.942.942 0 0 1 .703.297A.941.941 0 0 1 3 8a.97.97 0 0 1-.078.39 1.03 1.03 0 0 1-.531.532A.97.97 0 0 1 2 9a.97.97 0 0 1-.39-.078 1.103 1.103 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.969.969 0 0 1 1 8a.969.969 0 0 1 .29-.703A.97.97 0 0 1 2 7Zm6 0a.941.941 0 0 1 .703.297A.941.941 0 0 1 9 8a.97.97 0 0 1-.078.39 1.03 1.03 0 0 1-.531.532A.97.97 0 0 1 8 9a.97.97 0 0 1-.39-.078 1.103 1.103 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.97.97 0 0 1 7 8a.97.97 0 0 1 .29-.703A.97.97 0 0 1 8 7Zm6 0a.94.94 0 0 1 .703.297A.941.941 0 0 1 15 8a.97.97 0 0 1-.297.71A.97.97 0 0 1 14 9a.97.97 0 0 1-.39-.078 1.102 1.102 0 0 1-.32-.211 1.103 1.103 0 0 1-.212-.32A.97.97 0 0 1 13 8a.97.97 0 0 1 .29-.703A.97.97 0 0 1 14 7Z"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1234
                                                                                                                Entropy (8bit):7.387810565786958
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKOMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3eLk3vvFnrwaHYth93IE:ctD7uERAuOHY53IE
                                                                                                                MD5:22B1974118D25477543D9DC689ABEB83
                                                                                                                SHA1:3965DACA0D372E49B20586906326ADCD6C9E4B18
                                                                                                                SHA-256:D1BE29CA607C8D6BA3123D91A9A32763F58DD352BCBD9228811BD20B6D22F928
                                                                                                                SHA-512:4B157FD0DF84A7E728E84C7B87ED148FFB0F03A21FC04C695884DA43E3171219A391DB443A8DD1ED3D0AC2FF9831B2238F0A42FFA1470DCB9C0E7BDCC3D0E38D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.848f4b01470591b7605a547c5e913bfd&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........(.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......5.....|L....^9.B5..6.'...O,.....s.q.zY.(`2.. ....h.U..z...U..d.H....uhOx....NT.d.W...|k...z.......I..i...$..Oo.H<.....<.w..*....y..}n.(.gqo-.....A...'{zK.....M...?..k...Y...|.....1..FO.27.9.".w...+..?....g}_S.d.......).@hy.....2pk............&x.....".4...l..q....lj.....x...(..Ha.#.5........p......^..0...r....'.9sF+.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17261
                                                                                                                Entropy (8bit):7.966048765225292
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GHOubuLE5lMJwUch0UkKOnBrLFFjlGz3aSc7liXeM7SlwL/:GmLalM+fhDyR1lg3aLpnlQ/
                                                                                                                MD5:5287F661EA9332C7FA577C161B94C187
                                                                                                                SHA1:175E17A04D1D2778B6087B859A4CD39B9902DB6D
                                                                                                                SHA-256:B3707C6B0C655970F102654DFF740789C2E6FA12FA0736CE0E677BC3F14EF332
                                                                                                                SHA-512:029AE6AE6C68B3316E18F94AF9DF42724C9CB83B8B3BD1CB8EEC405E550A52101702B099C3CE2F61938DB59846562455D5F49138F1E0A2D498787C0E8E3D4533
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......m..>u.I..\......Y.zs...7.....$K0..w.A9.>b..$.v.@.Q.....~..t=..~&..u+(D........|.i.]#|......i..w...%...SKn...e....c..1P...U..C&3.v.}..Uk.^K..U..*A.Ny.=+w..k..hm..F.....P..3.fo..[....3F..b.d}-t.Ma.O...O..\...0.T.?##....;O....B.l<K..u.....R....T$........5p."`I..o..W..+.;o.."...o.......l..........@..W...<eI......N.O......2...t;...,..)...-.G........d...r.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21199
                                                                                                                Entropy (8bit):7.966863419026874
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:8XaLBq0PGzRcF2z7Vlq/kyMXP8+3m5Jpl3nNQ4jleUWg7Ypago6UHv92:8XaNV0Rcm7VlSky+P0tNjzx7YDopHl2
                                                                                                                MD5:2ACE5BFE1CA846AD75963088E3DBEE0F
                                                                                                                SHA1:FCAF62AA5156CD86E85E2703C0D37FC348004607
                                                                                                                SHA-256:CBE238A7C8367C190153A72DBCEB7283D94CA5F510065E05B0B5AAA098640D80
                                                                                                                SHA-512:5C4EF0735807FEDAC7F99401334C660C2BF5AF0E3A6ECB52B6D71E941F9B8F1DC1329E9D752F36DF56CE46245C725126D68CFA76FBF956BA89B8305FAB8B39AF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=ORMS.1e9d457232ae80c0509de014ddb43bae&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..`.I.l.....;.s.2wS..E...!7.v.+.v.:S.E@&5X..sK.F....M.qO..@_jW..g$..|Y.h..]|...{..f..\X...KR..}......"....5.O..`a............X..T.0..3b..V9l...z...sM.4..l.v.....ty.PK`....i.j).I....L...c....G.M!..*..4..\.kf......qAi..I.Kca{y ..7W....a....... ..m..G..P.B.w(".......;dFV.....4..\..!..U.z.p..UIy.Ahg9.\.{.J...i..34.....N....,q....L....6J|....A..IP.&..wb..j...m4.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):804
                                                                                                                Entropy (8bit):5.680290569212785
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/orKJF52iZ7GY8oZyIwphxBriFGoZ/vphxBriKn:T2iZCY81IwPTiFGYPTiKn
                                                                                                                MD5:B58D70299B9E9012E63FFE6B3F085412
                                                                                                                SHA1:6D617401996C3A35E2C5A0243C22C99471CCEF6F
                                                                                                                SHA-256:9A2F500F3EC6C794EABA8C022ADCEFB45D67E879A28A5AF5CEE5CDFA9839089E
                                                                                                                SHA-512:F36CDF9D0499B5F2463E454913B615BFF6048078B41BA56A34BA604B8F142CA30EB89362FD249FBDBEB4D761359C891377FF8449F246C19EE59D08AD7A4368A1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:#EXTM3U.## Generated with https://github.com/shaka-project/shaka-packager version v3.0.4-ceeb378-release..#EXT-X-INDEPENDENT-SEGMENTS..#EXT-X-MEDIA:TYPE=AUDIO,URI="1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.m3u8",GROUP-ID="default-audio-group",LANGUAGE="en-us",NAME="stream_1",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2"..#EXT-X-STREAM-INF:BANDWIDTH=908643,AVERAGE-BANDWIDTH=749325,CODECS="avc1.64001e,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.970,VIDEO-RANGE=SDR,AUDIO="default-audio-group",CLOSED-CAPTIONS=NONE.1e6824df-9e76-46a9-acf2-669f5ac4050f_0.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=1353942,AVERAGE-BANDWIDTH=1097515,CODECS="avc1.64001e,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.970,VIDEO-RANGE=SDR,AUDIO="default-audio-group",CLOSED-CAPTIONS=NONE.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.m3u8.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 108 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1896
                                                                                                                Entropy (8bit):7.834504493884487
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2c9vQTxYjrl4Toeb0z4IkWgF3pEela5i6vl7zXPMFRCGIB75:hs654cpuWgF3pEela5H7oFRMf
                                                                                                                MD5:6128340907241813FD1214C64906B433
                                                                                                                SHA1:B0128D3E98F3E0B9F2952DF6C5231D30D3F5F69B
                                                                                                                SHA-256:5A72B5A1C058C9D5A4541ED59632717B66E1ACC717D8A602FFA36DA6104C6146
                                                                                                                SHA-512:902887B527AD9CE9074CCDED43D10F94B6EA015DEEA2AF0222397EA4B358CA6776A0C7C07611CB106FD2970487D4864BCF3C5F80C30576E792F7AE7FD8504F99
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.p0x5T65iw02P4w&pid=news&w=108&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...l..........w....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG....eU..........;......;..D.;0...Vl.~..%w.o..83 2...}j..W...2D.$......d.0i..9..2Z8%<..],..........0N..."...l.Z.p.7..&rb.d.f.#L.8.0a..=.........Q.q.....pk./...h.`....j..........fx!|.....Z`..69Wx)....s.......S1.<.oR.O....;+.o..Y.6...Ej....Vk.z_G.sUp.O..?.s..n..W..a`I.~........@?...../..F..s..&..Q5j.9..AD....s....(a..~..6].2.....vn..m.q_..i.4Xw....;...1x..A....H.$2\....x.a. ..X......::e.0Mk.........N.D.kj....y.0L......2....._..$..*.r<..9j.}..:.a.`/.h]'xn.@f..9j........5K.3..k..5lt..}.\.Y.;e..Z.}..s.^,N.Z2....v...r..o.A.U......._......8!......s..s..R........{..{.NY*....J..c..m..C.....`m+..qTx6<.*.\........TX5X..........B..u>.......[A.%.^Fx;\.D.C.....S.f-V.Q.:&.Q.:V.`...YP.~..?.....9.)98.k...)v...f...s.-..`.UG..6`.U.=.ZKv...D./.D.8..{.....9...b....b.q]...8.6..E..K.7N.`.........h.Zs.Sm...F/...@..S....e,.. .4.o.c...7..*..I......q.A.d,M..tL%..s0.......p...-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):998
                                                                                                                Entropy (8bit):7.247468336042345
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKjMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3gqPfaarqna+mc:cAD7uERA+qnapaTc
                                                                                                                MD5:BECA1620E94699018CA6BC2A35B3B1AB
                                                                                                                SHA1:D1AAFE21DD0ABB23F13688E343D92CEB281AF16A
                                                                                                                SHA-256:B3094DCB4E56C27A1187EDDCFC6C61CE4B8814EC8B4A70F3DCA562FE2B8FDE62
                                                                                                                SHA-512:B116B8220B4AC89B3D788F3E7A02DE0E707E88810FDD148416035E6CC709C892505CA1FBF11A4647CB48EC197F1B9F7975F78F30F9DAD087DDB19A3E489EB333
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.d060a4e78cf97d149f53a30e070b68ca&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........3.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[...#8.=..._.*..8..em/.{D..Uy..W..l..<s5...v.Km$2CtP`*..8...NM~..gY.c.XzMs?.....1.....*.4.w...=Y._.'.@...k.....U(............^'.n.T.........E`.nfx.X..f9f..<u.WT.v.+q6gJ.....[v:.M.[.......'.>!....t........Z..]...9ugu.P_h.S.c.....{m...~..a..F.H.._.i.V.V.%Jq..W.O'......ee..m.....B.z.=I.+./....GO.*.>..\#....Rm....."Z......R^O....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):328
                                                                                                                Entropy (8bit):4.873055432724158
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1725
                                                                                                                Entropy (8bit):5.274895734185393
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (57191), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):57191
                                                                                                                Entropy (8bit):5.207524647990774
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:IMMUR3bSzU9DvLbpdF9qNc+/mx5hQ3MlYD/ZnHdPouqQmfKbET8nFpWxTaq46Yli:zR9DHL2LpuM9EcmfAa
                                                                                                                MD5:2CB34B9983B25D2F677CEBE65F3ADAD4
                                                                                                                SHA1:95054E7097CD709B09E3EBB4FDFABF5FC024E528
                                                                                                                SHA-256:D1E8F0EAFE490F0335487EC272077297D530BF03B02CE10FF033643F218DA5E7
                                                                                                                SHA-512:32E776CAE70CD716A563A38ADA2DEB61E2525C8C13052F3D91A69183C2CE359CF109DC266137CCE248E67411948144DDFB862D4C8C328EE9B03CCCF1B05D2FCD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_video-manager_dist_DirectEmbedPlayerFactory_js-libs_video-manager_dist_ThirdPartyPlayerF-0c38f6.ae737ac2830616fbc8a3.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_video-manager_dist_DirectEmbedPlayerFactory_js-libs_video-manager_dist_ThirdPartyPlayerF-0c38f6"],{35217:function(e,t,i){i.d(t,{g:function(){return n}});var s=i(79536);class n{static async createAndRegister(e,t){const i=s.V.getInstance(),{id:r}=t.playerInfo.video,a=i.getPlayer(r);if(a)return a;const o=await n.create(e,t);return o&&i.registerPlayer(r,o),o}static async create(e,t){switch(e.toLowerCase()){case"YouTube".toLowerCase():{const{YouTubePlayer:e}=await Promise.resolve().then(i.bind(i,59031)),s=new e;return await s.initialize(t),s}case"Talkshoplive".toLowerCase():{const{TalkshoplivePlayer:e}=await i.e("libs_video-manager_dist_players_TalkshoplivePlayer_js").then(i.bind(i,42296)),s=new e;return await s.initialize(t),s}case"LiveNews".toLowerCase():{const{LiveNewsPlayer:e}=await i.e("experiences_watch-wc_dist_data-service_categories_live-news_LiveNews_category_js-libs_video-m-47ba4f").then(i.bind(i,85634
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (888), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):888
                                                                                                                Entropy (8bit):5.1970220185324045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2QiCUrgtI/QHnUrtrRIRJ7ea/TwH4Mnbx+yGow0N:SK44AIb/7QUH0N
                                                                                                                MD5:F1CF1909716CE3DA53172898BB780024
                                                                                                                SHA1:D8D34904E511B1C9AAE1565BA10CCD045C940333
                                                                                                                SHA-256:9ABAC0CBFA6F89106B66CD4F698EAD5CCBF615ECF8CD7E9E88567A7C33CFEC01
                                                                                                                SHA-512:8B641E93405565B4A57C051EDEFC8E02D6C929DDD4C52F9BFBD19C57896AA40426BF5ED6760DBD479719561C4F0A25BFC4102F0F49D3D308035C9CA90B1D0FCE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/2NNJBOURscmq4VZboQzNBFyUAzM.js
                                                                                                                Preview:(function(){function f(){var u=o(),i,t,f;if(u)for(i=s(u),t=0;t<i.length;t++)f=i[t].id.replace(n,""),Log&&Log.Log&&Log.Log("Info",r,f,!1,"Text",t.toString()),sj_be(i[t],"mousedown",e)}function e(t){var r=i(t.target),f;r!=null&&(f=r.id.replace(n,""),Log&&Log.Log&&Log.Log("Info",u,f))}function i(t){if(t!=null){var r=t.id;return r!=null&&r.indexOf(n)===0?t:i(t.parentElement)}return null}function o(){var n=_d.querySelectorAll(".b_scopebar > ul");return n&&n.length>0?n[0]:null}function s(i){for(var r,o,u=[],e=i.children,f=0;f<e.length;f++)r=e[f].id,r!=null&&r!==t&&r.indexOf(n)===0?u.push(e[f]):r!=null&&r===t&&(o=h(),u.push.apply(u,o));return u}function h(){var n=_d.querySelectorAll(".b_scopebar #b-scopeListItem-menu .b_sp_over_menu .b_scopebar_item");return Array.prototype.slice.call(n)}var n="b-scopeListItem-",t=n+"menu",r="DynScopeRank",u="DynScopeClick";sj_evt.bind("onP1",f)})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3063
                                                                                                                Entropy (8bit):7.858362218636706
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAmV1P3XWjPXsheI1xqh3jDNYfIff0EXJd8dF8H1EiAI0F0XFGSnZO:8zhELvWjPXshZ1Yh3jhybE57wDWZO
                                                                                                                MD5:4A502F948AC7FB3402DEE6246C456511
                                                                                                                SHA1:2044C1CD45135814A374A4DA0E9CCB96BC2C55E4
                                                                                                                SHA-256:ECB6CF847CBC5263BDFFCD03004962C665A08A5B0DDFC0EBBB6D10DD9DCFB4D8
                                                                                                                SHA-512:C3BEA2374AE15C09A61F926FE9CC1ECAF52B328EAD99C4C9F1A88A01DD524704B082B35FA6181126E97F23FAC02AD8F99074ACCC997C78CD62F0F868246B4DC8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H..f1T...K...k.=.^U.H.]w..Cf..&..Q.o.i6..5d........E....A.U.?..Qx.....m..{..g....x..Ir.<..wd...O^?*...M...W..c}...'.....9....=.u3k.Gq.....{...k.Z.R....Oz.az.F.O.g.3.T.S'S..z7.I~.\.1.XpN{zW..>#..|.Ws........E;.l....O...[;........TJ......K..}.H]pr.4M@.<Wg./...3V../..Xs.b.u..0..."...t..U.6G..Wy..jV.OsP.+....T...MU....D.._.Oz`h,f..L1. &...EBZ.r...`....bn%
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65408)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):721656
                                                                                                                Entropy (8bit):5.351392778004047
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:KP9+bSEmBXpu/Qz1ix1O4smGiCVveW/jAqVY0x/6yElQuSoyunAjMZjYr0zbbxqI:KV+bSEmBe1n/C55DVsSJfoSl4AUsXNO
                                                                                                                MD5:156B2ACACF94DC1BB17D6F097FD70ABD
                                                                                                                SHA1:D77D61155C2D6AC04E02720AD5962F56F12CBB5D
                                                                                                                SHA-256:6C5B28AA0D80223F32A8CEBE6D95CC7ABB9B73A858BF24BD627FBA5D35EDFDD3
                                                                                                                SHA-512:9220246748D827E63A466B7B052153AE7A2E3873CF5068A61A0CA62BDAB612181105BBBA2CE740D72CFC33AF2789431AFE8FF2EAC012290D0A9E9E099FE17CCB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_content-video-player_dist_index_js.8fb311d40e9724d8e34d.js
                                                                                                                Preview:/*! For license information please see web-components_content-video-player_dist_index_js.8fb311d40e9724d8e34d.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_content-video-player_dist_index_js"],{92594:function(e,t,i){"use strict";function n(e,t){return"function"==typeof IntersectionObserver?new IntersectionObserver(e,t):null}i.d(t,{c:function(){return n}})},70722:function(e,t,i){"use strict";i.d(t,{pV:function(){return a}});var n=i(55524);const r=1,s={minimumVideoDurationSec:60,minimumVideoTimeLowerBound:e=>Math.round(.25*e),minimumVideoTimeUpperBound:e=>Math.round(.75*e)};class a{constructor(){var e=this;this.preRollAds=[],this.midRollAds=[],this.checkIfEligibleForPreRoll=e=>e<=r,this.checkIfEligibleForMidRoll=(e,t)=>{const{minimumVideoDurationSec:i,minimumVideoTimeLowerBound:n,minimumVideoTimeUpperBound:r}=s;if(e<i)return!1;const a=n(e),o=r(e);return t>=a&&t<=o},this.schedulePreRollAd=e=>{let{pgCode:t,isFixedSlotAd:i}=e;this.preRollAds.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2432
                                                                                                                Entropy (8bit):7.774031123424412
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERA8E74dlah1gExIxJUp9Xkjax/PBN+9tQA/W6WbVLwl:8zhEA1gjxJUH0o/JN+LQA/WZLwl
                                                                                                                MD5:9BE239B36D56235464ECFBDC5385B9AB
                                                                                                                SHA1:ACF55BE8895B6028458774C1A4CB691E1EB8B3AC
                                                                                                                SHA-256:2E976405F942DE15D4CDACC56E747CBB30AC30D41430F71A9E6EB3C8BF31297D
                                                                                                                SHA-512:93A2AFD315A700E1CDC26BF085FD73329EDD99BC1CD10A34AD3893E99C036707F38C79FD0715DB3689FE46668E3214F9B58440D75F7F928B0272C3B4B15FD78D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_odHXKuV2MJFbEkJn9GHocg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)..O...#.@).S...........J.RB.m8-(.,Q....If....+./iz....>E..fu$~.u.&.<7.{.5..9.Y-......+Nm.T.^..Jl...G!...?...G.}....nd.W..'.W...*s....s..0...Kb..I5.....n..d.z.......">..W.j.....x.i.sH.Qd.+.p...^o.....p]Z...A..>.u..Eu.)JJ3......&..&+.9.....1HE+....&)..h....HE&*F@.......@.S...x.i.@).P.8-]..U.1[.F..%X7.U........7I..\...e...7..."..$.J.."tI.d.c%QQK.......]f..-"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15777
                                                                                                                Entropy (8bit):7.943708450312427
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GU9CXNeq5LdmGJaBDQCB1wz1Z1EN6QDhtPDCFxiv55iHd5+kNfB502h3CB8i1/ob:Gj5mGgPeZ1ENZPuFMDod5XtCB8i2Qkrl
                                                                                                                MD5:431C35E132DC372A8FCEF8FD936A0775
                                                                                                                SHA1:C5094B0A50B56D53E65B9B0B6577DACEC586DE51
                                                                                                                SHA-256:D5CDC6AA7DF08CFE832CAB77ADC3295F6BFA867C542667F0F05705BD7290A399
                                                                                                                SHA-512:2EDB164D6468308BC065A27E47FD85F119E18D1D04AA31D033545D44761D64487F266D5C401003660880499F71549683F41320C535A2BB4D3FC95D0A874B87AC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.a0bc81c528f9ed38ce240271ea5b62de&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....^......fKM?.WR...;V.|.......W.g......t.#V.-...otd.B...o...k.H.v..8..B...X...Y.C..C_..Rg.pz..A..};?......]..4..]W.7.|..w......>....,tKcc.XO.Z.....%.;L.xb.....K.x........?....G.{1m.h.;<..|.fS..bR@$..c..q..n...-.|...-.....z.&.1....29.G..eq.)Y.c.~5q.._...^_.S.?.>.....<o......V....}......X..d..c.' ......_.....N.|e.].R.H........\Ay.....i#B.Q...B.O...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (32985)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):127514
                                                                                                                Entropy (8bit):5.376815900696762
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:ObIm4c7BvQK9fbslxxe3HOwQWBrP4fUtYRpfYZ5lpR88i3EkfQyRpAhn73I3hPgB:OZvQQDsXxUOwQWBrP4fUtYRpfYZ5lpRd
                                                                                                                MD5:3412623A1E31CD9428206366FBB3FC66
                                                                                                                SHA1:1BD4B1A8B3BABCF4511240AFBCACAFAF2DABB399
                                                                                                                SHA-256:C64B82F88C9996CA4279191E450549173034ADD2F4FFE7BD6FBE568579DAF014
                                                                                                                SHA-512:6F288418F368D66BB738EC8A3C4F218D35B47232CC45D44192F5FF49E9644059CFFAAB708CC6E114FEF27BB54DB2D79549D5D4E9A04155A34F7D97D1213395C3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["publisher-subscribe-follow-button"],{23590:function(t,e,i){i.r(e),i.d(e,{PublisherSubscribeFollowButton:function(){return X},PublisherSubscribeFollowButtonStyles:function(){return z},PublisherSubscribeFollowButtonTemplate:function(){return rt},ToolingInfo:function(){return st},transitionConstant:function(){return M}});var o=i(84793),n=i(63070);var r=i(33940),s=i(55524),a=i(42590),l=i(99452),c=i(87260),d=i(79545),h=i(83174),u=i(99360),p=i(95706),b=i(43977),v=i(46127),g=i(82898),f=i(23549),w=i(78951),m=i(7476);var y,C,S=i(45927),F=i(88677),k=i(31983),P=i(90134),A=i(23648),I=i(42689),E=i(22674),T=i(3204),D=i(78923),R=i(81239),x=i(13334);const L="rgba(0, 0, 0, 0.83)",U="macOS"===(null===(y=window)||void 0===y||null===(y=y.navigator)||void 0===y||null===(y=y.userAgentData)||void 0===y?void 0:y.platform)&&"ntp"===x.Al.ClientSettings.pagetype?"20px":"21px",O="macOS"===(null===(C=window)||void 0===C||null===(C=C.navigat
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3038
                                                                                                                Entropy (8bit):7.840193531819965
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERA28By/eLwOXL0wOrVAONWliuSCFgvjqbsGiKUuyAdjoTKDzcfPQB9hn4d/r:gEZ88mkEqOOolLSCgfjKnEW/uU/4Jg+
                                                                                                                MD5:DEA0B290A67036833A7046E9833CB207
                                                                                                                SHA1:AA4A21789C16A5C33EADF60D398236579F3038F2
                                                                                                                SHA-256:E73DF4F0F06C50442ED121C693ECF0999D84B27E42A3F63AD51C740E6F5270C7
                                                                                                                SHA-512:1CFD37C85175F7DA07FB1082A1082021EB47AAED5B2CA6C00007D26E48EFD61EC03365A12954C4715C0F0197270FF778CF8D49718F3DB31082B031CAECCFF2EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....G.&..y.XE3D..?....r........R..Xv.{..5.1......../B...1^b..$.#....YNaW...Wv....'.V.c6.?... ..6.q.s..Y.q..Y.a.^.|..j....<5.........h.[|.G..W..F{.:....... i..f.V...a..._.f#..r}p..}..O.v..mc....T...).q.b.A.*.H8.9.W....$..0..w'd|e.xWT.ehu-'Q.o.P...C2!.$.p.bq.G#...-.......>;x.....|2...U....)u..c..."B.<...+....*1.W...Y6...*..Q75.o.ae..Hna...V.R..V....~..G.7v.*..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1311x90, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16137
                                                                                                                Entropy (8bit):7.9105024805047846
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Zl4Rfdp746ovl8qPPa7QDWxzZtEFMcaL7tdo9hCSSgKe1gvaaIai:ZlQfT76jna7imzsFd6iQSMe1g+L
                                                                                                                MD5:28024A3AC29FE8ADFDB701041A277C80
                                                                                                                SHA1:032EF33D6AFE1816B837E65EEA909044AC35D8B0
                                                                                                                SHA-256:CA34028A8070C27BE0779B8331F473961205FFBC6AEAFA3B80A361B110A5D306
                                                                                                                SHA-512:722D3B85C91EADEA5E7E56D3CB4888D62041F10DFC47A5A979D71C10B156274A3866CE08468BBAAA911722CD63A1890E415060DE625207936307693360013D58
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....H.H....."Exif..MM.*.........................C....................................................................C.......................................................................Z...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..+..P).).b...J.....H...Dk.jz..^i.f......S.S..4.......J.`\..u Jr..(......2..S...Z.b5...T......:.%.q..=c..u*..PI...XO.HqR,T.......T.........CNX...R-..L...p..,..N......%..[......!...b+b.4V..Vb.q.."..j.V..V..V.....v^.:Y....2:U..@..qY..5:i.*.C.R....f......]L.z...+....P...>.aj..5...Xw.MH...x.t......./..d/..(=h.AY>/.....O.&..iZ....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1076
                                                                                                                Entropy (8bit):7.236326387777627
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3Dp7uetKIRZ6Yt+/:c9D7uERAVBuekIRZ6cw
                                                                                                                MD5:73E3CCA1A966617D9B52AEC373982168
                                                                                                                SHA1:E3939FFB410DB729526F2AEE0D6A6AFCD26DA5DD
                                                                                                                SHA-256:2D6C5E23741F30F1F6A3ACDB1622401325C89621292FD4622123D8BE277F4AB2
                                                                                                                SHA-512:38FEC2E7482BF76F6505DA5161CC354C3ED603F21EB66133D9A16DADE876156E03EA35CE25178F38E3EB45ACBFC3888A1CE0BFCBB23F3BD9942EA51E7B444582
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.09fb0d37cacee3c3feb04b7452bd8436&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o..?..x....m?.&....~.\.x<'..N...jF}3.....l.%.q.mWp........?.h.....M....O.!>.d:.e..~.8..d.>.8..Yw".ey_....)........b/f.._..t..w.4r...+...-A..3M.....C..B.......k.?.....?.b4....-..W..X..*.U u .......e9Ne..*.|..k.I........rj....d...r>....j......9.[.W.;Cm7N..l.x.L.......M............c.f..,U.N;...$z401..js.~..../..._..|Aq..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):239
                                                                                                                Entropy (8bit):4.601086032486819
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:tRBRNq6FNpO+aFTMaXXRtRHSK7SLvDmJS4RKb5KVErcHeZlUghULtj4QHH5hUNm2:tnrLsGKumc4slmEAj9Ympmollnb9AHWi
                                                                                                                MD5:35A870E5717A9982B9F4E8F4FA64DE73
                                                                                                                SHA1:2B7AC7E9D5E720F58FBA538A158DE2EAAC79C6A9
                                                                                                                SHA-256:83B26B82EB8C803E10A8426725A8A983E16E102B00C34618A4D85C4A62D8C25E
                                                                                                                SHA-512:74AF351C790F8C2E058E7832EDE160492F705B6C876CBC8776C4E60528BFAD2164669FD083A75DC0EC4C72664BBEC1B59FEF8F86ACA88F896E92A80D092BE1AD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="14" height="14" viewBox="1 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M2 12C2 6.47715 6.47715 2 12 2C17.5228 2 22 6.47715 22 12C22 17.5228 17.5228 22 12 22C6.47715 22 2 17.5228 2 12Z" fill="white" /></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19477
                                                                                                                Entropy (8bit):7.960420436050012
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HyNLwAziMaNMcOEc83BpGbJk1cOmIS31wFgFZGJ0RxGXZqoWjpBi6:HULwAz9l1oBpkTJZ1w6Fe0RMK7
                                                                                                                MD5:FF75EDB3A028AA0C5EF70F35BEAC73C9
                                                                                                                SHA1:BF0DBB1DECDF67100188055A3F7DE3D806A2F8EA
                                                                                                                SHA-256:D3FAA4A329054B08647AEBAE1E26DD1C0F948561FD85012A5BC74EFDF9C0AF70
                                                                                                                SHA-512:3AF260E53C78220186C61950FFA6EBCC605E37962DB0CCB665BC74B13BE7284A22FAF692353E1DEDE294564D895A32BF10487354DD3C3AA1F7FC0192B01C912D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.c5199f42e44df00a87e7e02bcd2d729f&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....nt..^a.>.i#.X.#.?......).7w.MO.}..~...}.lR..3J..~..|..k....M...z....v..Z..'.P.1....1J..N.T.........|..k.<M....>.MOb..\..$O4..s.p..Cj.PKQ._...Z.d....H..j.....(8...../3..-Z....k....|.U.....Wd..0..O.]f.qmc.....Etaq..AN......zh.c[.m.G..B.A...\....9-.........c.U...R..D.|c.A&.Ls.k..l...T....T./.....q..F.:.....M...O.{..{T.. V.X.nPg.Z....Z)...T...v..Zy
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (16129), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):168585
                                                                                                                Entropy (8bit):5.480493128879531
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:HLONskt4IjzmwwCP0NTfLhvCIbXayH4X0:xflxAE
                                                                                                                MD5:30890B1C53A71ECFC9FA84B52D825DB1
                                                                                                                SHA1:20E2A3F367288E74E0584345E5E6DABAD605B631
                                                                                                                SHA-256:A3AECA8D738D28BC8AF4CDCC73C3DEB4608C52434C18746C4B135966CE8CE2BC
                                                                                                                SHA-512:9B8377FBF230FAE76B0B11E77BF3937189D3A8A867EDF5AD78BF1288EC064A68D9E57318E7C61FE5165FC4289F495F8AB0148B17667C2643BD74A7135E5CE7EF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/js/thirdparty/msft/in-stream-video-sdk.1.0.5.HF.js
                                                                                                                Preview:/*! (C) 2024 Microsoft Group of Companies. v1.0.5-HF2 */..var XandrVideoAdSdk;(()=>{var e={"./node_modules/@appnexus/videoads-util-logging/src/Logging.js":../*! *********************************************************************!*\.. !*** ./node_modules/@appnexus/videoads-util-logging/src/Logging.js ***!.. \*********************************************************************/e=>{var t=0,r=0,a=0,i=!1;function n(e,t){try{if(void 0!==e&&l(e)&&console){var r=i?"[XandrVideo":"[APN",a=function(e){switch(e){case 0:break;case 1:return"always";case 2:return"error";case 3:return"warn";case 4:return"info";case 5:return"log";case 6:return"debug";case 7:return"verbose"}}(e);if(console[a]||(r+="-"+a,a="log"),r+="]",r+="["+function(){var e="";try{var t=new Date;e=t.getHours()+":"+t.getMinutes()+":"+t.getSeconds()+"."+t.getMilliseconds()}catch(e){}return e}()+"]",t.splice(0,0,r),console[a].apply)console[a].apply(console,t);else{var n=Array.prototype.slice.apply(t).join("");console[a](n)}}}catch(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (21038), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21038
                                                                                                                Entropy (8bit):5.180271264406979
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:0UP4/cLdYgg+QTrsk03Yj7POyYdNIjY+uzlTB7RGUu7uiaATFCpbDrzRu7Ysehl5:BA/cLdpg+Qv7POyYdNIutZbXzRu7Ysij
                                                                                                                MD5:F2BF765C8928CE5E53B108F09467E06C
                                                                                                                SHA1:AECB9264389634D4C9B41EEF7DC385FFC07AA570
                                                                                                                SHA-256:F5F4BF6A60570705C3922C5C066981A5980885B88573D747D880358F8A1ABA38
                                                                                                                SHA-512:ACB187D6AB34CF3FEA4BCCBB1F611575C39A729B54FF9D1952ECFE56B9B5EED381E0DCD729BE451855A9CBFCB82AF2A57478CFFB3773F6001FB97FD565FB3366
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/rsuSZDiWNNTJtB7vfcOF_8B6pXA.js
                                                                                                                Preview:var InfoBubble=function(){function b(n){Lib.CssClass.remove(n,"b_hide")}function k(n){Lib.CssClass.add(n,"b_hide")}function d(n,t,i){var r=(new Date).getTime();!t||i||l!==null&&r-l<lt?Lib.CssClass.add(n,"infobubble_showNoDelay"):Lib.CssClass.add(n,"infobubble_fadeIn");sj_evt.fire("infobubble_show",n)}function a(n){Lib.CssClass.remove(n,"infobubble_showNoDelay");Lib.CssClass.remove(n,"infobubble_fadeIn")}function h(n){var t=n.getBoundingClientRect();return new p(t.left,t.top,t.bottom-t.top,t.right-t.left)}function vt(n){if(n){var t=_ge(n);if(t)return h(t)}return null}function g(n){Lib.CssClass.remove(n,"ifbb_tri_bottom");Lib.CssClass.add(n,"ifbb_tri_top")}function nt(n){Lib.CssClass.remove(n,"ifbb_tri_top");Lib.CssClass.add(n,"ifbb_tri_bottom")}function tt(n){Lib.CssClass.remove(n,"ifbb_tri_right");Lib.CssClass.add(n,"ifbb_tri_left")}function it(n){Lib.CssClass.remove(n,"ifbb_tri_left");Lib.CssClass.add(n,"ifbb_tri_right")}function yt(n){Lib.CssClass.remove(n,"tri_center");Lib.CssClass.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1362
                                                                                                                Entropy (8bit):7.580042163603298
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3zhcbIVuGX9Adq0Q2+BMVrWdZ:/CuERA9Cb4qNQ2+Qr8Z
                                                                                                                MD5:12D7F90CFAD7765AB538380AE02DBD6A
                                                                                                                SHA1:22A1A620B6B73F5E4D48FD479033C331690CE8F2
                                                                                                                SHA-256:E8CFB68B2933FBE08DBFDF8CD0DB191900A509BE1D928B727D58FF736B12816D
                                                                                                                SHA-512:BE5C959DE8F32E5105EF68618DF5177C304E1C239645718C1B399BF654E2BE65ADA23ED6F5C5A5705BEFE481BA0548BF22401EE15F642F5714BA6E58427692CF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....J..w..-.. .4.G.]...?....i..0.q..=.x.q...3.?.A.SG......2..?.E...T..j.SGon.L.W...AX.k....T(...W5.$.....=.Y-hb\...&....ty1...(.bK.....(.X.abX....;+...f...JT....=........)...-.y.8n...2.....z.R..02s.$.$.|.x...b...J..H..j.?.5..z.,;.*.FNp3...#.c........&....F..U.=.j.@f.a...).?}r.V'.A.....j(\zR{......E.6.....(..3.B.....uk(-+`..s.X.98.O8.\..^.....b9..1..:.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19166
                                                                                                                Entropy (8bit):7.917336465718468
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HhCGHmkvxXRP0F1XzrnjCme3gvdw2XS24c2g:HAMvxOxrnjCmYgnS47
                                                                                                                MD5:91607CB5602A8653DF9F6A95CDD10505
                                                                                                                SHA1:C92FF3F6F29826479C18A456A6D4CDD5EEE144FE
                                                                                                                SHA-256:5AC3B3DE737A35127BF8982A4337CE9FF65FC00FCFCA86B1DB3F7CC7298A142E
                                                                                                                SHA-512:CB54790B9B7A73A8696393723DD04006AB41CC6A7339ADE4E4A1EEF630D15C6A5312596EAB59EA15E8A1E7E18826905C586FD9EFC9DCE22A51AC025B5F41C151
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../.$...3..b`I..i...Ii...v....to..O...?.......n..^e&t...bx.......q....K...)<..._...*...}.....Z.....Q...........>..|..f..A...o3..x.j..f....{wo..GwS]..K7..=.b?*.-Nd...{n?J..D3...H[.WTuF3.....Gv......&..E..F.....O.mh/.A..|.>0?.Es..O.Z]'..*..g.vi.l.>..../C.<Yy..i.<*...x....i.....<..:....x.?.|Yu....C ||.P..I...../..Y.?h.....3...;.~(H......7kW....L.5.....:7.......-.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10585)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):195965
                                                                                                                Entropy (8bit):5.5910424759329
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:68fgxuHfFN3U+jTdW5zN8EujMFm6INv7nEehdpmKd83mcJZL0uO/PACD7tqcCgQ:6NxuHfFN3UlN8E5E6INv7nEehdp7d83f
                                                                                                                MD5:6CC46EB3EC6BC09DCF851D5E169465C4
                                                                                                                SHA1:24205B2D71242079695A46814EA00B81DF3C36DF
                                                                                                                SHA-256:E9DD8FE0ADDFFCA676D3CD0327C6DB1F8688D3A29A2735C25FE2434356A8B6C5
                                                                                                                SHA-512:E32AA2BCA4CCFCA756CDD1A32BCC09D5752F5587C630B529733DA66D077223588D2F2CE32A2D5247C75BE123B6E007AE2519E75CCAC0A874B174FF28FA01BE3A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://confiant.msn.com/8wUBVe8wmBTtU5IL4Akcv7tZSp0/msn/config.js
                                                                                                                Preview:(function() {. var w = window;. var confiantGlobal = window.confiant || (window.confiant = {});. var curVersion = '202404251306';. var integrationSetting = {. config_ver: '202404251318',. integration_type: 'msn',. exec_ver: confiantGlobal['msn_integration_version'] || curVersion,. exec_test_ver: null,. };. var defaultCallback = function() {. console.log('Confiant: ad blocked', arguments);. };. var isPerfEnabled = function() {. var isEnabled = 'false' === 'true';. return isEnabled && (document.location.href.indexOf('/en-us') > -1 || document.location.href == 'https://www.msn.com/');. };.. w.confiant.callback = w.confiant.callback || defaultCallback;. var propertySettings = {. propertyId: '8wUBVe8wmBTtU5IL4Akcv7tZSp0',. adServer: 'https://protected-by.clarium.io',. confiantCdn: 'confiant.msn.com',. mapping: 'W3siaSI6MiwidCI6Int7b319Ont7d319eHt7aH19IiwicCI6MCwiRCI6MSwiciI6W119LHsiaSI6NiwidCI6Int7Y299fTp7e3d9fXh7e2h9fSIsInAiOjUwLCJEIjowLCJyIjpbey
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6833
                                                                                                                Entropy (8bit):7.916665396276072
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Gfbg05SzN3ce79h3R1KMtAbdTXd7yynNb+hDQ:Gv4f95dAhY8YQ
                                                                                                                MD5:09159A184C7ADAEE8EC206E3544F4F7C
                                                                                                                SHA1:0146E79622CE6C5BB57166C69C0DBB96A1EB2D32
                                                                                                                SHA-256:45A15FA54E9ECD561049A5447EFBB33C4E0C4F979FE31819B8F05134362BE046
                                                                                                                SHA-512:E76C4DF3D31C90D98DFA6E3CC137F53430E2F86BFF5C9626B0D2DB0595F6DC0E02BA43219E30B09F164E5F99BC5D16F972C3F483B5A7EB84E15EE0160104B880
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......{...6.g.zF._..?.6E...=<..#.......+....~.^...J.fZ......|.(.9j.#..lp.g..v...7....X....lv........+.|nbk.1.^.......~.k.'.V&.i..;SkDr!......iE1\pcH.i*;....}..P.q.W.)6...c);%vU.....wI........FA........;Ab7.s....M....5.6.....7.um*......C_?..^....n.Z.`...v.v.....M.. .!...6(......~%...?......twR..,....Fp.Dy..q...pA..R.......C.....c9..~...^.l...>:..._..x..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):464
                                                                                                                Entropy (8bit):4.3155570832838555
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trwdU/i3I2Md2pCTEv9fJQYdnwsgdc0B8:tYU/i3XOc9fJQZsgTa
                                                                                                                MD5:AED7FAB286C27FB308764896F2D2788C
                                                                                                                SHA1:D709F9EAB89C4FB890F543A90E8A99B4B31748C0
                                                                                                                SHA-256:57E8D60BEC5815DE5C6D7AF49969299B5F0EC0D0D94EF5F110BE8D932BEC7897
                                                                                                                SHA-512:E2B9F103F5369C55F49BC90BFE75282DFCD06C5EEB809800963951182649E275B3367CDCDE89C2793CFF1D8610A60BA0986F57384674A05D86DBE5D28571C359
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path d="M3.5 12a8.5 8.5 0 0117 0v2h-2.25a.75.75 0 00-.75.75v6.5c0 .41.34.75.75.75H19a3 3 0 003-3v-7a10 10 0 00-20 0v7a3 3 0 003 3h.75c.41 0 .75-.34.75-.75v-6.5a.75.75 0 00-.75-.75H3.5v-2zm9.25-.25a.75.75 0 00-1.5 0v10.5a.75.75 0 001.5 0v-10.5zm-4 2.25c.41 0 .75.34.75.75v4.5a.75.75 0 01-1.5 0v-4.5c0-.41.34-.75.75-.75zm7.25.75a.75.75 0 00-1.5 0v4.5a.75.75 0 001.5 0v-4.5z"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):885
                                                                                                                Entropy (8bit):4.5570985620533735
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:ty6MIrYQ2f6pmdyG5CRaWqFQZtKSlt85upWEtKMca/Kv3kK3kK3TfQARQ:ttMIYQpmgG5C4zFQZcSXWEcoqRQ
                                                                                                                MD5:3EE38F567EE1E65F61C47CCA63D4EF8B
                                                                                                                SHA1:28A9AFEE39ACEB67BF89CF30CA9831E54286200F
                                                                                                                SHA-256:21227BFE773210614F70787C9BD2C6AC5A301791205A69E67E3AA65162D94929
                                                                                                                SHA-512:52E593E07BE82ADFA9599EB4DFBFFA322CEC58CDA4A17BCA0BCA1A6A4E6ECB2A459B41B1B1103D022376F51FACA819BA442B55B8BF6286CF6152FA3CB9F62FA6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#fff" stroke="#ccc"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8062
                                                                                                                Entropy (8bit):7.898313267067376
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Ho1RQ6kVi1xkmtygM5SriEGLPa8rgHGVG5Nd:HV6kmfGLPa8MuyNd
                                                                                                                MD5:730AF78D4B8A41E1FDF70F08F8DEF347
                                                                                                                SHA1:EE5E5594556D843A6D563EE35CE7E7F9FCF1E1A2
                                                                                                                SHA-256:4CACD77E69FA18B674355B81A8DC26E16C26474DD859605506D921FC4AC07F2E
                                                                                                                SHA-512:089B159AE141A013BCF38871EB62768E5D9E329D996A33836405E77030F26A9178910BD21881C55F0B7C07551E11F336C9C32BA39A771D81B79D8590D5A81164
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(....Q..(...(....R.J.(...(...(...(......7Z(...(...(...(.......ZJU....(...(...(...(...(....v...(...(...I..Vf..O.i/.T.......q...s....%7h..#R...|_.MBa....{..D..6c.....CJ.!5x..t.M.i.Q.Q....(...(....Cu...(...(...(........U..Z.J(.....3Fh.....(.4f..(......f..@..f....X..<W..3.3.. .[[;q.y[."....O.[LG......~&.x..%.....H..O.!.4.z....y..a.:7.....?..|3..9..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1066
                                                                                                                Entropy (8bit):7.198152829540802
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3lJGb2T75geinsd/lvP8Y:c9D7uERAbJIy9geisdNv0Y
                                                                                                                MD5:262BB02C0EBCFB9F370E7B0ACCE9BCD6
                                                                                                                SHA1:82D94F940A4A2B22FA281A2D6371CDAD31CB82A8
                                                                                                                SHA-256:B9D7E5AF42DE5AAB18BA8759E9BA6002220172B52001BEF50B28ACAD8CFE42EA
                                                                                                                SHA-512:C905D13FC666432154397246985A201001B7921A30BF4AE2FC27266FCEFADEA9941F66BADCF9460B00D7E98EA037F9E91CEA75DE117771F31939FF4691D82B6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.cba7f275842a20f49b98d704e1366fd5&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K....z.......[...1R........6.8.m.|..Pl}q...h...85........q.....P$...L9.QX.;....G..2....iRR.k.(.x.1....n..m....5.....E...(....b..k.......Qo....~w.n...[G..!..g.m.'i..ev..............-:V.../.a.)r.]m.A..b.F.\....3....~/...I<...?]...5z...........>........D.b..*.q.s...q.6[<.......3J...D...x.T.Q.../...3....G.km......a.......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 133 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3019
                                                                                                                Entropy (8bit):7.902301960472603
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:xbc3opdAJYpEnUBn++1dzWTW4KsbLlLe13SnVsMRn4LjtLpRZnvxGxTLxrYiUFL8:KCdppZ+Miq4JC3SnOMRcB31cxTLfiLa9
                                                                                                                MD5:8024D47BBBB9C6C3CBA4DF8BEBFF0A6D
                                                                                                                SHA1:B6A473DD4F054BF748298F80CC17389B84664EAD
                                                                                                                SHA-256:821BCFB1FCEC1BB3DC0AFE7306AFBDE12319FAB12135804CBC1BE7728EBE4DF6
                                                                                                                SHA-512:F53ADA540B07B1F0AC05A56D2E974C6C050703B4490DB2A0F42292859B664B5E354C1F1932F167F451C1D108A217B5CA7B943DF6244D5F08982E5CC5975B84B5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............8q......sRGB.........gAMA......a.....pHYs..........o.d...`IDAThC.X.pT...m.Z.Xk...) ....+`..0.Z.:.#0."T.C.f.I..H}!#.......$$.{..&!.*.^...BU.<..........n.....i;.3ss........|....B-.B-.y..+W<C.}...FJ...?C.6]n...Z../.c.mW+..B.P'...a.Fg..#.e7.5...3.?.T+W$y[VI.P_.$.|VV...f...4~.Zb.....%~....j...l.T.R............}..x.oI55Y3*m....j.6..:..h.....I.....M).3...^..f......)..y].d...[^../.9.....K..%)luTtk~.xU..6z....../td.z.C.;.F.....oA.m.51.~..t.N.....O;..<..X.\Il.}.m.O,7g....0..u$.m.A.o.x.;8am..M..s..>.+.:.(~k.....kR........%..w...7Rq.0.-.:-..].....N.9.J6..."!.l..H..#................ ....UVp...{h..p.YE7..zbK*8~m_9....l.&..b.....$.|....S"......t.8.;......\.L..f....f..!..|.......*.HE...Y.v.......h.1..w.)..Q.J....&..'9%..{0^......Qc.R'....3i]J...q.2..G^...c/s...zi{QM..6..<Z.g..U..3..s....v:..X..5.h.[..-.c....^..E..a.*.G=8C.....:..H."....W3..!...P...J.!.....L..5.i)lL...S...>X.9....P/Z[GT`TY...)g.$_T..Z7.Af6t..J'.mJ.M3...#......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 76 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2224
                                                                                                                Entropy (8bit):7.896800646302931
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:hK4wqgB8o3yK7buwlM0ZR+AwlsO6miYYi2GfkwB3QlazlcBfRx:hK4M7iwli/niY/k4IaSfRx
                                                                                                                MD5:B29C1F9B5BC4B9E6CABC393D6521D4B0
                                                                                                                SHA1:0A17DBD7EA126BDDC7C4B19FF6A730C60DAE8C0A
                                                                                                                SHA-256:932B24076E9BA72DE81F760825665877D0B3B69645EDDCAC787CD7F672895617
                                                                                                                SHA-512:9C4CECB47F67DF04D4DB45DC9C062981F082A5702905D3E3D740BFD5CD1D69B23BDD09570678BC663D9D517A032152BD8B7866171155512C3DF7B51048CFA277
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.l0MMSTUWIWvRHA&pid=news&w=76&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...L................sRGB.........gAMA......a.....pHYs..........o.d...EIDATXG.W}pT..?V..+...d..G?.NU:.N;....1.$@,....@..cwI ..i.....Lk.`.ZL..}..D#. .D.t......E.b....w.}Y..X.?.3s...........t*..D...-....Sx...O.f...G<......"..T..Q0.NS.'.*..].e.=... l%..}....p.....D..)4..p_.p ....1.}P..N...1..x.>.S.j.C..&.8~...}...#.l..ab+.o..rUx..3.X...r......'mx0L+:.hy* ....'...B.V..W.F7.K#s}.X...W..^..b.5..H>1yD.).b.i...[..h]*X....=....g.V.BvZ.ql...c+..0.-...b....>K..Mmd..y<.3..IO7.....a....R...;.'...5:3...2.....enPb.!5.s...R..i..@....C...U..z .U..U.k..:k.W..;.a...(.../Q............5.=Jt.a...k..N..<J.<S...j.Gkw....:..........Q.V..iu.K.+.a.-..9..!......e.g...ki~.u....d...a...K.t.Ux..'.jcA..:.A.D..q[...g...`.^Ly:...z....KTB._>s.a.a.{ .....$%.A.....5.....[e..=+.1.....l,..!..,....4...3..a..[...o|.R....t.%..X......~"1..P.....5....n......?..p<.|.*..v ......f.=.".YW.....#....rF.."Q..Y_..!.3.)..t.,Zs.#3w..V..F._....gy.o.V.2.7.s...!.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2576
                                                                                                                Entropy (8bit):3.969272540514173
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:a8AEMVhk9MWwWcLuNyCK3emHjKAjOXFY4ISAhona/KtTvHIHLWQRpPjTk:MkNFoyytjHjKAYY4INho0KtTfwSQ7PE
                                                                                                                MD5:AD7987163D0E78C542E13214A76B5D06
                                                                                                                SHA1:8B355E7E3402317FD398A0DA384FC94F5C7D183F
                                                                                                                SHA-256:72A718D060674CBAAF55B45BDB6EDAC454936DEB1FB83F6A8F89D838E0C3ACDB
                                                                                                                SHA-512:543CE3AA81E6485FBFAA4B8B649D0F83BC8CFF3FE767C4D8E57B654A81D09671A84F291C1D2C84A2B53FB36CFC8D293E2C69ABE36A7EB7F2DFFD1C6FA55995C5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40C31.0457 40 40 31.0457 40 20Z" fill="#F1F1F1"/>..<path d="M22.9883 20.748C23.8737 21.054 24.6712 21.4837 25.3809 22.0371C26.097 22.584 26.7025 23.2188 27.1973 23.9414C27.6986 24.6641 28.0827 25.4551 28.3496 26.3145C28.6165 27.1738 28.75 28.069 28.75 29H27.5C27.5 27.9323 27.3079 26.9427 26.9238 26.0312C26.5462 25.1133 26.0221 24.319 25.3516 23.6484C24.681 22.9779 23.8867 22.4538 22.9688 22.0762C22.0573 21.6921 21.0677 21.5 20 21.5C19.3034 21.5 18.6328 21.5879 17.9883 21.7637C17.3438 21.9395 16.7415 22.1901 16.1816 22.5156C15.6283 22.8346 15.1237 23.222 14.668 23.6777C14.2188 24.127 13.8314 24.6315 13.5059 25.1914C13.1868 25.7448 12.9395 26.3438 12.7637 26.9883C12.5879 27.6328 12.5 28.3034 12.5 29H11.25C11.25 28.0625 11.3867 27.1673 11.6602 26.3145C11.9336 25.4551 12.321 24.6673 12.8223 23.9512C13.3236 23
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1078
                                                                                                                Entropy (8bit):7.254771517861221
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKhMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3e4M+mdEe6iJ4hos1dFL:cWD7uERAkv+mueF3s1dFL
                                                                                                                MD5:AB7A53AED42C75DB6E5D3787836FECA3
                                                                                                                SHA1:5C66796F9976F3BCA024420D92A5042C53D42861
                                                                                                                SHA-256:91729D3FBF84A67E5463F668255FEFEA611439283C314DF29C6F5901332AE62B
                                                                                                                SHA-512:FA7EA87511714432E17F394C72BAF400B95C6B25CA95AD341B8CCB82A8D3BCDBBB4BCBE0BDDE6091D0FB2BBEBAB7A6C39E6147A43105834F32797C44C0EF7C53
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.4ff7d688245f99bc5db3bd5b106d2ad0&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........).........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............*.?.P..].....n....X..+..C....q.zb....8.Ri'0.9.6...u.E*N.,.9...]...}:.V...R......UY..V...1....F3._]..`...5J.W.O..}:.t'R......w..Qi..X..1..4.G.%@.....k...Q...Q...........+.Y...X=.+...b..y...6...yr.....2x.Z.`g.z..._..~.S.Q=..w....7.\,...|....Y#.... .#....mi....B....x...Kil!.O...$.-#.@..1n98...~.Q^.l.U..M._.......M...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1231
                                                                                                                Entropy (8bit):7.3992743705969595
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKyMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX39iFVVv/QX5VUD0LOqbNCvxYSSGrS:cJD7uERA+bd/sUo6FvxY75qBq
                                                                                                                MD5:C9E9FC17712B752F3078384E77BC3A2C
                                                                                                                SHA1:82185D63EE68EF77AFEEAB772F8F765767641257
                                                                                                                SHA-256:00E582C383B8857FEDC24F38B429A8E29CCF7B605E5C18DD02CD399D058764DA
                                                                                                                SHA-512:6A1EF55A334351B7695BBE68DE9FF104017ADC34E1CB0585502EB116EAC7D2D30277D7614526D54FCEEDCD11F87165A50152937C943CF9AF57CCA056C1E047C7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O.[e._...6..[...c.T.G.f...FS......|;..<<#...%...+k......u........v...C_Dh.....Ha......5...i.w..-.`....Q -!.U.d.s...<...ZU.Nw.S..//3|ve.8..)...r...{&.....G...h.w.xxG...K..V...~.K.-.....R..~.kua.'h.O1.?~....8 .j.....W......m...R.[..Y..;..1M.b)...z.6..}y..5C.....?..'../k.2.....9;.{...c.x*8\.:x.^.......zZ...'....[....i...{
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):20626
                                                                                                                Entropy (8bit):7.964877206435785
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HpZrvd0b9UEjL4IAr3Hsg+YfiH/a2RkjyjQu0J30ZHF:HpZ7mrLkMgBKH/VRH0J30hF
                                                                                                                MD5:1AE282570D50FA3CABBA5127A74044B7
                                                                                                                SHA1:D09A5DDE9E38CD5AB80B2CEB4AEF7C4C2DFEB942
                                                                                                                SHA-256:74E503DFD73EE90B53A9F79B006BC8000209BFEAB8CA794FE049781AD2B33F57
                                                                                                                SHA-512:F632DFD37AF2E23D8D85427946CC4CDE56062E36C82EE0369F07859CF50D888DA4CB2BD8580E645EF996A6BE84D09B529903C7624DBE7BE426B91F19CDB753FA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........"....9..].a\.......V=....J........f........EU.Y.X.3^.......2..q..qT.b.S.3.<."f...7gf.(.....un...'...c..T1..k...r....0U.a...l....e#..BM...).D....M....8..!..}.&.a..}.h.g.P..g.......V..RF...~U".2l...(2e...09.V...l....s.....R.......m.F.<.:....2*."..v...r..k"I..=.x`d..h....k...k......R..z.k.O.../.Z.&B.*H.1...f...7.x.........U.t$.:.....|.fT......l]...OFa.q..d.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1056
                                                                                                                Entropy (8bit):7.264822172904534
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKhMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3gUNMkm7bMs482XFg/v:cWD7uERA9pm3L482XFgn
                                                                                                                MD5:33270C5EC32CFFBD202AD524CA7AB6C1
                                                                                                                SHA1:46F41E532D1F6BE437131D87FA5115A4474B4B3C
                                                                                                                SHA-256:CE58688F81D27B09A4135702852A11977C26978F38523A556FFCDDF180E76983
                                                                                                                SHA-512:70BA8B1F9C11EC871A6F70E793D387D67DE29475146641E623B099F4CF00A77891C6BB3567E9D53FD45B3355B742FF3A1EE782A00CB98DCD5975A49A073B4F52
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.f0ef2b300368e75fc61df0246c1ae8b2&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........).........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......H.......Z.c.yjW.y...f.v........y._.......#I.Tg-.(,.9....+i...r.x.L..k.^H......8..<tr7.....}.yC+.#......{.....b[........[\<....)cb...2.H.A....(/.R?......m...a.[.RI..^.+......L....'a.}..9.8Z.2.+..[..9......q..........d|+..B<;w.......4X....o.Hf..)$..nTK..9S.....rNk....q....*.S...3..{+..G...|9..........|......
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7129
                                                                                                                Entropy (8bit):5.301795004951245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:entk4tDhtlSu0n/OWi+1GQfFj3nIOf8ZM2EG:Ek4Xz+YQNj3pfv2H
                                                                                                                MD5:FE1EEC28902657A3D5DD027EF089C89F
                                                                                                                SHA1:09FD9E4857D653FD95D5619D8D30D4FFE580980A
                                                                                                                SHA-256:C70FCDDE5BF07FFDC93D080B81A3777CF874240557F270AD86CF3D145CA1D326
                                                                                                                SHA-512:873247D2ADDBAAE4B2C977696A20AB6B9AF654BA2F896E64832A23688E5A082BA3BA22D087D04700F966FEF5A44146E52D0BFD3D7AF58C4242CCD5E6ECC9BC30
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"abstract":"George Santos expected to plead guilty","title":"George Santos expected to plead guilty","sourceHref":"https://ondemand.abcnews.com/playback/abcnews/2024/08/240817_wn_katersky_george_santos_638_700.mp4","renderingRestriction":0,"authors":[],"imageResources":[],"thumbnail":{"caption":"George Santos expected to plead guilty","image":{"width":144,"height":144,"quality":74,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYXyX.img","title":"George Santos expected to plead guilty","caption":"George Santos expected to plead guilty","source":"msn","cmsId":"cms/api/amp/image/AA1oYXyX"}},"body":"Sources tell ABC News embattled former Congressman George Santos is expected to agree to a plea deal in his federal fraud trial. Santos faces 23 felony counts. A guilty plea would avoid a trial, which is set to begin next month. Two of his former associates have already pleaded guilty, and ABC News senior investigative correspondent Aaron Katersky has the details. For month
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):93
                                                                                                                Entropy (8bit):4.733188413492964
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:aFqLoT3wCXjGMZsBX8BzvpzGqQAJ92Yn:aFqL0nzGMZsBXGbZGGcY
                                                                                                                MD5:8320600E80E2264F2E89BF5C52C530C0
                                                                                                                SHA1:ECE2F129B19179496151C1BD8BE74848FA339C92
                                                                                                                SHA-256:F6650962C0DF8373A5D4B2DFCC1A7C4089678DEEFA46BE43789098167081CF8A
                                                                                                                SHA-512:E3D1F23465EA08645C684189423C03F82BF45A482605654595FF637431AFAD152674CCD8EC18A1EF7F3E134C996C45C511CD708238F955DE2B1A3BB2E00F71B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/service/Graph/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=feeds&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&$filter=actionType+eq+%27More%27+and+targetId+eq+%27AAqcK7%27+
                                                                                                                Preview:{ "@odata.context": "https%3A%2F%2Fapi.msn.com%2Fgraph%2F%24metadata%23Actions", "value": []}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2844
                                                                                                                Entropy (8bit):7.835054035102782
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAUe5OvRiT+a3sls9PEj5E4jcijrTV6CmSmno:gE5egpiCacm74jc+TmSl
                                                                                                                MD5:75D7A491941718A5DCC849A006496F10
                                                                                                                SHA1:DEEBF03993128C23AC12508B3BE56280F3329805
                                                                                                                SHA-256:30039600186F5571C7A2386FB49D43A24C80AA15BF8B8EF14EB20DB009B1B799
                                                                                                                SHA-512:13ED52A510B4C1B15D9BE568FAA130F169D72E1017797B215505B1D0127FCE42FA5257D5FB2F8FCC9FC8311AD39DFCDEFB1FCF1D1FAF53C11D38B4D2CABB35BE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.LYP6hbJCYMX7yMhPO64iLS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..C.....e=rT.W.4...X....yN.b....i~.i3ir\.(..vt.......Bk..}.#.T....zV....|.r.+.|.......[../..7...-..a.=.jiw...?).#_:...b...w<..Wo.M&..#r'le.N..*!..*W:..U"..xg.)1.....k....t..;|ap..$~u..L.qm._E...kkqe(.-...Q.......x.@{.=}....X.G.S.*2..|b.g.<...P....h..=bh....yJ.G..].\...@..|E.g......#.Zm..G..U.<.`rHV..A.z..o.)7.u.....1j..E...1H.{\....:......z..R.ky..4..j.......E
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):42
                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):998
                                                                                                                Entropy (8bit):7.129944025015318
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK7MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3DQeocx6yQ/p7+Ca1h:coD7uERA+ix07o
                                                                                                                MD5:4F146F5EE65356ED97B79FB04CB01DC5
                                                                                                                SHA1:8E73E833A8F133737C629E4D733499DB66B3FB44
                                                                                                                SHA-256:546E356D4BF191331DC41F1F83D0F9A0C259648713B605BAA5A33C528DCB6121
                                                                                                                SHA-512:8DF84846B819D18DC5659EBF2408F757983C3A500F66365536BA8A4590A194D67EBA4276C758F24153F01EA60E4B64856D3BFBAE669FF294D2FE8018B07A9C0E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.e751b37b293608b5e613743d1502ad91&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........;.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....C.i.......-G................Q...z...*...2.+.?..?..u.K.WPmkO.....ookr.I}!U,v.T....n..]...n_IT.......LiJu.>.............Q...z?.?f..)?.B.....0~;xwN..-cC./..../&....R.Q$..(....ar9....Eva.o.^.jFR.._.L..-..o.w....<.......E..g....O.......e(v.7.t._......=.~..^....5ir.._....q......<.Y.W.7f.N.y.....L...x|j....._.0....Z.0..q&=+&...0?..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1803
                                                                                                                Entropy (8bit):5.305266905445933
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Of1iyifi9iOTci1iuijiGiWciziNivKiLizqifiuqiO:Of1r2kdTcgHm/Xc2cOKizSMf
                                                                                                                MD5:70C75596F621D0AD56A62ED77A1DFC3E
                                                                                                                SHA1:8D1D54AB654F7C19ED32D071621A12A096E6D4D0
                                                                                                                SHA-256:B8F9B22B1ECABA1924D1D474EA7921D211CC578F6C7A968B89EC0E4044159F2B
                                                                                                                SHA-512:77B4C975886E6E368F238DADA03BCFD1FA9204C73CAD67C1161400205BCB7533DE39BC9F6C633A32AEE7116ED3A7795693BB826AD5AE2946CEB1BA6911F8CB22
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.## Generated with https://github.com/shaka-project/shaka-packager version v3.0.4-ceeb378-release.#EXT-X-TARGETDURATION:9.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4",BYTERANGE="833@0".#EXTINF:6.016,.#EXT-X-BYTERANGE:72757@1057.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:72985.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:72738.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:66140.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:6.016,.#EXT-X-BYTERANGE:73435.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:72786.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:73403.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:73121.1e6824df-9e76-46a9-acf2-669f5
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):229
                                                                                                                Entropy (8bit):6.696712351054622
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:6v/lhPIc18Pqd/lsqZpfKSUVK1yncBZTUlXjp:6v/7D18UuqZpfRkK7W
                                                                                                                MD5:DD3431538BD6A99BC5CAE49A834938CC
                                                                                                                SHA1:5F7E95343002E38360A0CB41279E16D1FE5A0CFF
                                                                                                                SHA-256:C66CF10A2E1EE46E56380C7D98D59A42A87E0317A283C63B389643710DE56F56
                                                                                                                SHA-512:42D52A26456CAF57437C86BD79F371D7A4DB8E26EDE8005863FC4294B169903E8679AFE2DCCD8C008F62377ECBBABD084EF34D6AFDBB35385364707E6A0C3F76
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............Vu\.....IDATx.}P..B!..S.@.@..`Iv....v<>.!t..<..&..-o....L..{..1.c.l..Wke.....@.!...=|.k..k..1.!.gA.(..M)..6.c....V..ef...i.Jl.!8.o,u....k..s^......M.#Dr.A.1...SB|G .|e..D.7i.f..*......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (15213)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):58164
                                                                                                                Entropy (8bit):5.382821261550332
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:ApPotbcNQ3jTfxavgB0crPK6jJ/Fv0Y433HdPICL3JBvLTXkzgGnv9BvIOb:mP3Q3YYB2X5Gv9BvIOb
                                                                                                                MD5:26FE1A0572B8AEDCF09CB2E51467B606
                                                                                                                SHA1:9037203BB31A659D0BD048C7E8052552B474BF30
                                                                                                                SHA-256:E28A8EA45D0B40CDAC1C65888EDC05B70035E154B128ECD4FAA672B2127E3119
                                                                                                                SHA-512:B3E511B598B466A62EEBC476158151F365019831162F7CC3BE49FC3BA49E23085AD3D663D5D118135EC3D5C70352BC0E227751D167968C7C7CAFC43D5670A5F4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_fundamentals_dist_utilities_getFetchImpl_js-libs_page-lifecycle-helpers_dist_PrerenderIn-d1a303"],{30376:function(e,t,n){n.d(t,{j:function(){return s}});var o=n(98512),i=n(31558);function s(){return(0,i.N)()?window.fetch.bind(window):o.br}},84515:function(e,t,n){n.d(t,{_:function(){return o}});const o={backgroundInnerHolder:"backgroundInnerHolder",backgroundOuterHolder:"backgroundOuterHolder",cardAction:"cardAction",complianceHyperlink:"complianceHyperlink",dailyStreaks:"dailyStreaks",feedToggle:"feedToggle",financeGreeting:"financeGreeting",following:"following",myInterests:"myInterests",gaming:"gaming",gridViewFeed:"gridViewFeed",headerSpaceHolder:"headerSpaceHolder",locationGreeting:"locationGreeting",marketSelector:"marketSelector",myFeed:"myFeed",navBar:"navBar",notificationBell:"notificationBell",nurturingCoachMark:"nurturingCoachMark",office365:"office365",overlayArticleReader:"overlayArticleReader",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (10007), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10007
                                                                                                                Entropy (8bit):5.188825419798003
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:a2I4OqwHA3qEApTKAd6osqbhSCb36Y96RjCGdMgzMgjRbh/:a2KHA3wpTndMYcRGG9M2Jh/
                                                                                                                MD5:34EBC13533AF2BA237B1AD05A97BAFC1
                                                                                                                SHA1:F7553650006CC55085B27670FE616E1ACED4F98F
                                                                                                                SHA-256:3B0C90DCB6DEAE9306F745EB94A4B3CDC24DCDE5F62816DB384B0AE24FE81252
                                                                                                                SHA-512:D7781FD9CF3DACABD3E51A7D4D3302342F2959B7A79B468B6C0451CDDCDED477F4110AE8331626DFA73EF43A95ED68548BA113729D3B086FA0871DD0291D9B82
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["topicData"],{91735:function(t,e,i){i.d(e,{yV:function(){return c}});var o=i(30023),a=i(54297);new Set;const s=[];function c(t){s&&!s.includes(t)&&s.push(t);const e={time:p(),data:t};(0,a.$o)().setObject(o.Z6,e)}function p(){return Math.round(performance.timeOrigin+performance.now())}},3999:function(t,e,i){i.r(e),i.d(e,{FeedType:function(){return o.u},FollowState:function(){return a.t},InterestsSearchServiceClient:function(){return p.c},ResizeServiceImage:function(){return n.OY},ToolingInfo:function(){return E},TopicDataActions:function(){return r.G},TopicDataConnector:function(){return l.J},TopicDataReducer:function(){return d.j},TopicSourceNameEnum:function(){return s.A},TopicsFetchState:function(){return c.K},TopicsServiceClient:function(){return g.h},WindowsTopicDataProvider:function(){return A}});var o=i(75629),a=i(17996),s=i(4518),c=i(2278),p=i(13828),n=i(71146),r=i(7486),l=i(2791),d=i(54033),h=i(7476),u=i(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1218
                                                                                                                Entropy (8bit):7.39208154557268
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK/MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3dKU5mZ66AUr3t7jr3EBmdDYOGvYG:cUD7uERATP5q6HUFjr3EodDvGP
                                                                                                                MD5:2161493929EC22DC81D68922BB13B197
                                                                                                                SHA1:1E6CF0655CE1613AE061B4D42DD445D8B5C7ADE1
                                                                                                                SHA-256:992EACD6D65324770C8B606AE7AA77D200D441E4499CBEDF557DF68DEF921B42
                                                                                                                SHA-512:3B0CC883E98F5FE8CFB913242614EC6CA624906D815A23075B7C13C31DEC0665D59C20C909106C3FB9AA0A2ACAC8FCD24C60AC1B4A408F99CAC1FB53EC23B01E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.6e99b3a35b5283679ec93f7f63efad4b&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4..^.t..KL..}ygg,q\\A...'vUDb-x,]@..V....[..K..P..K.......2L..l.....A.E|1..:....v:...,.C.."H.AVe.........~..).e...W...5.j.....u...<..l...C4R..?R.t5..<...5Z..8.V.`.).w.<S..U.I+.f_R.-.{NV.r.J..q.C.j..]._....6.{Q.....k.W.?....+.(....o.(.V*......|I....-|..CZk.....+[.m........e..Y1+..r.i......-.Y'.I....F...,.NI'.$...x\v.8..R..i~.I?.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (471), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):471
                                                                                                                Entropy (8bit):4.777370263471144
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:M87+7bl7dR/7rjE87k7DzB7PcRnqSmJi0VxTA+HWt:M8qtH/pI3zeRRjYTACWt
                                                                                                                MD5:14F686D08B01C766C1BA3D412CB2C5C4
                                                                                                                SHA1:EA715A63EECD19560F48FE2F6692605ADF1D2A4A
                                                                                                                SHA-256:F8F5F3B44728487366064AD4D0F9BD4F431C9927EC3B254FDF0702796478E834
                                                                                                                SHA-512:2A202D7F5FC7C7E07476FAEFC315380018175EA11758D913B71A7FF9F59C68EC81B7869DA7A4C31E1EFC810A4FA6BE5182E15286023EDD0F8E8060CA3618BCB0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/6nFaY-7NGVYPSP4vZpJgWt8dKko.js
                                                                                                                Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(n){var t=this;do{if(t.matches(n))return t;t=t.parentElement||t.parentNode}while(t!==null&&t.nodeType===1);return null});window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(n,t){t=t||window;for(var i=0;i<this.length;i++)n.call(t,this[i],i,this)})
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (21211)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):293322
                                                                                                                Entropy (8bit):5.483569974507729
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:1ZcncdSUPRfkrV3zx5pe69lQMTRve1G2LF+bo9T:1Zcg4zx5pe6XQMTRve12oR
                                                                                                                MD5:01804AE902AE651DCE9FDE261349D6C6
                                                                                                                SHA1:E252DF82B0794A21E3F874CBB4945652941D498F
                                                                                                                SHA-256:C0660D90274A6DA84827F274B95D6106F141049B69007593C9109C26AE9918E4
                                                                                                                SHA-512:417D5CFD7B62AD526D2FC32419689AD1CABBD730B98BE6AB7984B4FCE32F78319413466A3917E2109FC8C928C9A9EE5E59E967DC9A3DFA6FFB797D2FEBF8E3C0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/common-feed-libs.7528a0ced8e580aabd6e.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common-feed-libs"],{36663:function(e,t,i){i.d(t,{a:function(){return r}});var a=i(49218),n=i(87260);const r=a.dy`<button . slot="hover-actions". class="card-see-more". title=${e=>e.cardActionsTooltips&&e.cardActionsTooltips.seeMore}. @click=${(e,t)=>e.toggleCardActionMenu&&e.toggleCardActionMenu(e,t.event)}. data-t="${e=>{var t;return null===(t=e.telemetryContext)||void 0===t||null===(t=t.seeMore)||void 0===t?void 0:t.getMetadataTag()}}". >. <img src="${n.jG.StaticsUrl}latest/icons-wc/icons/MoreV2.svg" loading="lazy" alt="more" aria-hidden="true" />. </button>`},8257:function(e,t,i){i.d(t,{F:function(){return r}});var a=i(67295),n=i(49218);const r=function(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],i=!(arguments.length>2&&void 0!==arguments[2])||arguments[2];return n.dy`. <msn-content-badge. slot="content-indicator". iconName=${e.type}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):950
                                                                                                                Entropy (8bit):4.48198966493377
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YE/O+si8Gv8+sarUM+sd+8sAIse/sv+sOd+sIM+sX+sxd+sBM+s7sarzsA6sa:YE2+sRp+sWUM+sd+8sAIse/sv+sOd+sd
                                                                                                                MD5:9FCE93410EB828E0EDF41D3F021D93E2
                                                                                                                SHA1:1584BC813F34E9B7356C6BD05CB2A14EC52E1590
                                                                                                                SHA-256:F463580C98FD336D4E69E7DCA36CF345A81A5E402F61D9F870EAE9D8C4E59DE9
                                                                                                                SHA-512:4683EAB5A623912C9684C67E49896C4C0F26C95D335898FEE201D6CB2FF4E2A4134F81903A333BF3C0E6F32A0F822A45BDFCBC613277F2B64CB483DE3173A32F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=https://login.microsoftonline.com/common/oauth2/v2.0/authorize
                                                                                                                Preview:{"tenant_discovery_endpoint":"https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration","api-version":"1.1","metadata":[{"preferred_network":"login.microsoftonline.com","preferred_cache":"login.windows.net","aliases":["login.microsoftonline.com","login.windows.net","login.microsoft.com","sts.windows.net"]},{"preferred_network":"login.partner.microsoftonline.cn","preferred_cache":"login.partner.microsoftonline.cn","aliases":["login.partner.microsoftonline.cn","login.chinacloudapi.cn"]},{"preferred_network":"login.microsoftonline.de","preferred_cache":"login.microsoftonline.de","aliases":["login.microsoftonline.de"]},{"preferred_network":"login.microsoftonline.us","preferred_cache":"login.microsoftonline.us","aliases":["login.microsoftonline.us","login.usgovcloudapi.net"]},{"preferred_network":"login-us.microsoftonline.com","preferred_cache":"login-us.microsoftonline.com","aliases":["login-us.microsoftonline.com"]}]}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1027
                                                                                                                Entropy (8bit):7.28679845484045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKnMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3bxC+xp0m7v9rlEBPn:cMD7uERANIGp0mPEpn
                                                                                                                MD5:9BAAD657579D600A25E6AE536ABB37E0
                                                                                                                SHA1:CCF669F3E8D23EDCBA23E6A9933D8295BA048468
                                                                                                                SHA-256:4AE2F7067E21EFB7BD98CCEA8C7E991C3864AABFE1BC94D9E6A03358203927EA
                                                                                                                SHA-512:407F4AFFBD44DBA81A4961AD59B60ECEA6738587C9CB735F7150522061E16B8BF686575D18602E29E4D2FAA38A73BB12ECBCD1908A26475E474FDAE594EAD732
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.k.Iv..Y.*../..qa"...7. L.y..}.Z5.M.k%..............#....M..<p....nQU.."..r.8#..y..*.5'.r.d....w....^....E.i.K..^...i..%.ks..(............c.wg.....qo6-..c*3...2....+..ZS.n.F.t.I_}.....R.WT...4g.9d..6.I.. .i..\...o.j.#.......%...K.:....'h... 1,2p.8.N....yi......NPvo}....;....8...:......x.5.t/.X.....B..DEU.8'.I.]`.*...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1027
                                                                                                                Entropy (8bit):7.28679845484045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKnMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3bxC+xp0m7v9rlEBPn:cMD7uERANIGp0mPEpn
                                                                                                                MD5:9BAAD657579D600A25E6AE536ABB37E0
                                                                                                                SHA1:CCF669F3E8D23EDCBA23E6A9933D8295BA048468
                                                                                                                SHA-256:4AE2F7067E21EFB7BD98CCEA8C7E991C3864AABFE1BC94D9E6A03358203927EA
                                                                                                                SHA-512:407F4AFFBD44DBA81A4961AD59B60ECEA6738587C9CB735F7150522061E16B8BF686575D18602E29E4D2FAA38A73BB12ECBCD1908A26475E474FDAE594EAD732
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.8836cf6b96e037858c8bcf7fe60e2737&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.k.Iv..Y.*../..qa"...7. L.y..}.Z5.M.k%..............#....M..<p....nQU.."..r.8#..y..*.5'.r.d....w....^....E.i.K..^...i..%.ks..(............c.wg.....qo6-..c*3...2....+..ZS.n.F.t.I_}.....R.WT...4g.9d..6.I.. .i..\...o.j.#.......%...K.:....'h... 1,2p.8.N....yi......NPvo}....;....8...:......x.5.t/.X.....B..DEU.8'.I.]`.*...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (24890)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):60869
                                                                                                                Entropy (8bit):5.467517754246576
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:3EWCckS+jH0Ht4NfL5LVrDt5dfn3vPdwvsIe:0qS9L5Jnt5dfn3Xdw0Ie
                                                                                                                MD5:193A231D091FEE7C975C90DA7C2EF872
                                                                                                                SHA1:57153CFD7719636E27A1C9E294CE6D74AAD6F61D
                                                                                                                SHA-256:C61B8CE86D7A4AD2B9EE96DDA75F67AB1049FD00F3B3379CDE0EFCC5E3EACD7A
                                                                                                                SHA-512:93DCF37107E115950122ABD4AEB6549A2CC91D512653CB37FFBCC659F23E834E5293C242709CC2AD8B81DFDBDA28AC85A5BF432B64A80C0CD84FA5AC83CB5D9B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/toast-wc.ef1fa880b05853a127f6.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["toast-wc"],{86506:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return g},ToastWC:function(){return M},ToastWCStyles:function(){return E},ToastWCTemplate:function(){return Ut},ToolingInfo:function(){return Nt},getBackgroundColor:function(){return L},getColor:function(){return H}});var a=o(46073),n=o(63070);var r=o(33940),i=o(98690),s=o(96927),l=o(91604),c=o(99452),d=o(42590),h=o(79545),p=o(82898);const u={telemetryContracts:{toastCloseButton:{name:"Close",behavior:p.wu.Close,action:p.Aw.Click,type:p.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},g={ready:"toast-wc-ready"};var f=o(78346),v=o(33442),b=o(92531),y=o(69416),m=o(40378),x=o(42689),w=o(38492),$=o(26738),k=o(99809),C=o(78923),T=o(29717);const L=function(){let t=arguments.lengt
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3034
                                                                                                                Entropy (8bit):7.849728340372986
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:pyY9uERAL6K9tj+dYCBArLwOx/6BpmHRwMqUYQLED/jXUWB0U5Xnucv2AHn:p8E6eY0+wYapaVqmY/rUWn5+cv3H
                                                                                                                MD5:BF64EA35E7EB43F0EA7A28D3763FB9EA
                                                                                                                SHA1:31501B3919AD45274912CCB9205D4D8E691328DE
                                                                                                                SHA-256:57F847FB619A6664BD8CCADE2EE45ACDE25AB08FB6CE42A24A6153A7CDA1C89F
                                                                                                                SHA-512:90F0833814F1686A0FFAD5287ECD324AC22B9138F6446DA779858D85C6F860A20203A96B53CE7E04E47FF47CB1E746911FBF38BFA7A7BB48283B0E522417FFBD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0.jB..i..I..I.Q.U`;..5...q....As......Q.[E..-...F2...?\Wk.h.I..jwgoo...U!.r.c.)..W.0...J.#..).\1...}.W.LY&.$r...j..P.d6Y..3.n...G+.]..3........@...y..l......>-.O.....8.8......t&..IfH7q..f#.....bm......Z}.)..GU.kc...R..o7y1..2......6)..JEk..M...G..>e..$c.U.ah].E*.pA.E..zP2@.$...i.I4I5.....\q....Y.RD..T.2.*...A..E..M.1....5y........x....dF&<q.Y.P.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2432
                                                                                                                Entropy (8bit):7.774031123424412
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERA8E74dlah1gExIxJUp9Xkjax/PBN+9tQA/W6WbVLwl:8zhEA1gjxJUH0o/JN+LQA/WZLwl
                                                                                                                MD5:9BE239B36D56235464ECFBDC5385B9AB
                                                                                                                SHA1:ACF55BE8895B6028458774C1A4CB691E1EB8B3AC
                                                                                                                SHA-256:2E976405F942DE15D4CDACC56E747CBB30AC30D41430F71A9E6EB3C8BF31297D
                                                                                                                SHA-512:93A2AFD315A700E1CDC26BF085FD73329EDD99BC1CD10A34AD3893E99C036707F38C79FD0715DB3689FE46668E3214F9B58440D75F7F928B0272C3B4B15FD78D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)..O...#.@).S...........J.RB.m8-(.,Q....If....+./iz....>E..fu$~.u.&.<7.{.5..9.Y-......+Nm.T.^..Jl...G!...?...G.}....nd.W..'.W...*s....s..0...Kb..I5.....n..d.z.......">..W.j.....x.i.sH.Qd.+.p...^o.....p]Z...A..>.u..Eu.)JJ3......&..&+.9.....1HE+....&)..h....HE&*F@.......@.S...x.i.@).P.8-]..U.1[.F..%X7.U........7I..\...e...7..."..$.J.."tI.d.c%QQK.......]f..-"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1836)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):71341
                                                                                                                Entropy (8bit):5.581456188196822
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:T2SazOSMh2OMPHIWXLSMVEaCxIwtmQ2kllxXwsI:QFMXtW7LVbkikhq
                                                                                                                MD5:CBC655F041C71F0E9836C91B77869204
                                                                                                                SHA1:692249BC5724A4727D3037CE071F7AF1A1B92E18
                                                                                                                SHA-256:714D9C595F32D92D4F0A42B00F8CA3C3770AFF2B9AC393A823F8327A4A419B60
                                                                                                                SHA-512:6BDC4775DD4889BC31F11F7BF1C0A89001690352396D26FF8968093244038F08B5E1E50BEA8387F21FAE62458AC8C5E3AA427080AB21AD782F85C34C90E2C84B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function u(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]==
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (57859), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):57921
                                                                                                                Entropy (8bit):5.571571143313372
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:sDVZN9HKheEY2HAVZqeU5jSrOABQAXyT/tC23jbpONFP:CZNwwn2HAV4eU5jSrOABQAXyT/tjjbpw
                                                                                                                MD5:27D595A24B6C473BBABECEE2F36A2ADD
                                                                                                                SHA1:0A76FC6621ECF752379188B3257AE9322DE1BB3B
                                                                                                                SHA-256:7ACF585870060DDF465397DDF2A60677A604D631FE0C1D7C167A4E193122BC01
                                                                                                                SHA-512:A9D41E34427C59D859D33105A1F831E1412766B74B1880FF790C6CB0B1AAEC216CDF88498BCF1AB9AB67DA7ED00D514851FB2E58640C36FDE4AA9202D07B4218
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_share-view_dist_index_js"],{56825:function(e,t,a){"use strict";var r,i,n;a.d(t,{Ck:function(){return l},I8:function(){return s},OF:function(){return n},UP:function(){return o},be:function(){return r}}),function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticle10_100points="ENUS_readarticle10_100points",e.ENUS_readarticle5_50points="ENUS_readarticle5_50points",e.ENUS_re
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17002
                                                                                                                Entropy (8bit):6.016162767781077
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZJps7JncpCvhJiKhdKgvmozuncZ9qfh4u+:ZJpQBtviKhl+oKnoqfm
                                                                                                                MD5:233274A8C1FFEE11542AB832EB2A5D26
                                                                                                                SHA1:6BDF0DDA6B752A5149D257AC8E75B8EB2EBAF75D
                                                                                                                SHA-256:664D0053FD5333EB61A40DA7240CDC59C2EBAA1EA79DAAC63751E08928D0AF0E
                                                                                                                SHA-512:8BB5DE3FC756CE41AF7C4B56511F009F68DC33256F2A032BCC2D48319738084F5E89536F5CC28422C577C3B6B91E5A93A29ACE9937902DC08B978352ACAC0790
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gpt&tv=m202408150101&st=env
                                                                                                                Preview:{"sodar_query_id":"TufBZvqANvqN9fgPuI2WyAI","injector_basename":"sodar2","bg_hash_basename":"bbpdwrw2duwLHMexCcMcUHHDjyS7r22JGOXnIJkhh1g","bg_binary":"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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65438), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):114609
                                                                                                                Entropy (8bit):5.3560306702351745
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:qLakLKmL1bLYLWPeEQgVEQgUVPEQg7T9Lol3NGqEoTrU+Kefrl9tfLSCZ9e1C2QS:hbGUgDg0gdpeWAPfiVXbyJw1x5
                                                                                                                MD5:D1DF98E1DC63885F378EA244CE5098CE
                                                                                                                SHA1:2A3E31B7AEB15A35AE76B216154A3C63E3D146FA
                                                                                                                SHA-256:1C059C6F0771C6808F5682F7D227D2C3131DEA47A49643B6C9C8D7483FB4C4AE
                                                                                                                SHA-512:E02E4D8C7FEC5E126724F3F6AA72C13B73DBF77E652D189C53E8AE1B8BFE84C84473168F4165DF81510FC01DA9AA5058A5F440CCE1B1E063D492BA4530D237F4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/serviceak/news/feed/pages/viewsfullpage?contentId=AA1oZEfb&pageId=viewsfullpage&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=winp1&cm=en-us&it=web&user=m-2AF646779035694A120D52A8919D686F&scn=ANON&wposchema=byregion&pageIndex=0
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/viewsfullpage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oZEfb&cm=en-us&User=m-2AF646779035694A120D52A8919D686F&newsSkip=40&query=contentconsumption&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=6&cardsServed=15&wposchema=byregion&renderedSegments=TrendingInTenMinutes&lastcardrank=15","sections":[{"region":"Rail","subSections":[{"dataTemplate":"wpo-rrail-T1-1","layoutTemplate":"wpo-rrail-T1-1","cards":[{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"AAqcK7","name":"CNN","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","promotionalUrl":"http://www.cnn.com/","profileId":"vid-bpwfbvkfudq92wksju4upi9jrx2pn0ax46vrw0vkst93vpwr5pva","lightThemeSVGLogo":{"width":26,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNdd"},"darkThemeSVGLogo":{"width"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41590)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):96213
                                                                                                                Entropy (8bit):5.4440246852068865
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:mayUGsQD4G2EAiof0B8wMLDJZA/GkqEB8bmAVPESiDNyGTH:mvUGDaJrkHH
                                                                                                                MD5:D03F2A13705E440A2B556DC6D9E24417
                                                                                                                SHA1:EF28A8B0E2A1D9342F687CD51D8D4F2E450E19E7
                                                                                                                SHA-256:3011AA58294D5A38AAB7B7C27C320FB50A4309092DC8A8D34090D978B49D0B00
                                                                                                                SHA-512:FF3C925469485C9F4E6ABEC3AF742697BD518769A3BD5CB85B2DC4BB29F00FB50FA6DA297D00A1D1BC6C3879F7EA22834F7563F0E7ACC45ED01187E0D44A4B41
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_slideshow-base_dist_slideshow-components_immersive-slideshow_index_js.03412f0876bcb94d81b7.js
                                                                                                                Preview:/*! For license information please see web-components_slideshow-base_dist_slideshow-components_immersive-slideshow_index_js.03412f0876bcb94d81b7.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_slideshow-base_dist_slideshow-components_immersive-slideshow_index_js"],{99937:function(e,t,i){"use strict";i.d(t,{l:function(){return C}});var n=i(82898);var o=i(49218),r=i(89150);const a=o.dy`<template class="navigation"><div class="tablist" role="tablist" @keydown="${(e,t)=>e.handleTabKeyDown(t.event)}">${(0,r.rx)((e=>e.tabListItems),o.dy`<div aria-selected="${e=>e.isActive}" slot="tab" role="tab" @click="${(e,t)=>t.parent.paginationClickable?t.parent.onDotClick(t.index,t.event):""}" tabindex="${(e,t)=>e.isActive&&t.parent.paginationClickable?"0":"-1"}" title="${(e,t)=>{var i;return null===(i=t.parent.strings)||void 0===i||null===(i=i.pageTooltip)||void 0===i?void 0:i.replace("{0}",(t.index+1).toString())}}" aria-label="${(e,t)=>`tab-${t.index}`}"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x432, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):131072
                                                                                                                Entropy (8bit):5.49225336531434
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:bb/y044DycX+pu2Cz8BPU3cxOs/F5UYHJqu2cEQeFaux:UcXcuH8BPU3cks/F3JqLcELa
                                                                                                                MD5:E3AB24D57D71B41E85A9926F2EFC1555
                                                                                                                SHA1:930CC8CABD084E6A63953208332803377EC3FDD1
                                                                                                                SHA-256:0B7B21937E5406CF43A610B474C8CA01DE71F034CD2221E719728773D584CE4F
                                                                                                                SHA-512:B8472624CEF143B4EA4754981315E31C5FD31201B3E67DBA4A63A19BEBDEB4D67DF1835A2E338F3BABEFA57F37B58A86C19A277B6493E4CE0671B499AB20917B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZGbz.img?w=768&h=432&m=6
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?....T....b.` ..2.`...s.`{.2.T.jP.4=..........pQ..S%.L.s.].~.t5.T:I....U.#.M..i...RDQ..o.u.Wft^...f1.+..E)$.r;F..Tdn.JV..,hi..}y....;......!.}..^.[..,0L... ...UN.N.N...X..0:..p..}....n...~..e.fXbb.Y. ......;^....?0#..X.`D...wS.W...nrq......u...A.....(...o..p... .....n....qE..K..........+7.0&76.O...g<y..z.*....B&.b@.....}k.-_.('.h.bD.....g.\......G3B......e{.I.${...!s...=..Il.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):442
                                                                                                                Entropy (8bit):7.107625088968354
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7u/tlDIat7J4KvOJuYPIdLhISVFsCEpIk81:Vx5BeLDIdLhTVFApI/1
                                                                                                                MD5:139B5F7DEE23DE5EA5B5D5E0DA412444
                                                                                                                SHA1:8D14E27954A65D88F4E7377F6F679E467A7DCB74
                                                                                                                SHA-256:C34EBA2975F76C8E16904280DD89A2060AD76B254E4C1E2C1638431DEEF8E504
                                                                                                                SHA-512:D9DF99D8198A4EC9BECBD12317FBB348B4DDF0A91FE92C933BDA733EB373CC2EEA123B22733F53B32477EE30B921A22E237E8C1B2067AD044F311A4752AE2A65
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.g4nkrAVSzVCp8H-G4jRi5w&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR.............(-.S....sRGB.........gAMA......a.....PLTE...QS`.....'..-.......-..............)..)..#........=BO...Y[d.....&............#."9...........'..7.............lmu5:I.............UXb15J........................LO].............^`j...UVc.)......IDAT(S].U..0...I............*...<i.]...p......%:.tJ..0.c1#3.0!.\M.p...y.Ok....x.K+...r....|.a....Z..u...h.......+R$..H..F.k..6{....^.I....|#...{.c........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):885
                                                                                                                Entropy (8bit):4.540904779535972
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:ty6MIrYQ2f6pmdyG5zbaWqFQZtKSlt85upWEtKMca/Kv3kK3kK3TfQARQ:ttMIYQpmgG5z+zFQZcSXWEcoqRQ
                                                                                                                MD5:414172125A836F204112B66E4ADFE745
                                                                                                                SHA1:EED4DF6339EBE66FE56EC09A4D9E6527935F30DC
                                                                                                                SHA-256:5E60F75EFFE3C581E844D490F8E002510C7DC67A45BCBB36C433F08BF5416E04
                                                                                                                SHA-512:2701D263E3F4FFAF919A610332FF76ED23D104632A16CBFABAA119DB27756D2335311973413EAABA618BE18DAA65ED88EA648A64D0D84DAB51FD98A929E7F244
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/7tTfYznr5m_lbsCaTZ5lJ5NfMNw.svg
                                                                                                                Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#111" stroke="#111"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.292508224289396
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.............!.......,........@..D..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11
                                                                                                                Entropy (8bit):3.2776134368191165
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:LUQ9:LUA
                                                                                                                MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cm.mgid.com/m?cdsp=516415&c=33E577E4B44B65A73DE1633BB58264E9&mode=inverse&msn_src=ntp&gdpr=0&gdpr_consent=
                                                                                                                Preview:Bad Request
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1321)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17314
                                                                                                                Entropy (8bit):5.342134706855769
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:cCDFzlR6exHAiyyrYuy9ckdnfczIk7LcuNP/p:DlsexHAlii9NmIeLcE
                                                                                                                MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://tpc.googlesyndication.com/sodar/sodar2.js
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2688
                                                                                                                Entropy (8bit):7.820201188236141
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAqIfVgGLqPcrrCaDi3enthAC1NlG2Hu4+ZBeBQhO1h29p:gEsgcr2amunseO8Kvb
                                                                                                                MD5:874D2324686B3925EF21CBF9C9294FD6
                                                                                                                SHA1:50F7710D5F78C550A1582842CD73DD4466643055
                                                                                                                SHA-256:3840C91B35DEE7EBC545E5A632336DCFE2AFE87A3B84E58D565D0D8FA87520F7
                                                                                                                SHA-512:6EA94E1A779D0F60633E43C2CA70364426AF88BE63C4E5492D6CC5EA6D6DA9CBC4FCFFF2A54839D8548CB70B1E70F964E74442F4719E03CB0909ABB8497E2C97
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.5QU7hBRq5D619wUSPZhpgS&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W.^.}B.8..u.....j.7z..&. .".r*_.}..m.]2.\...-.[...\j.e.@..!._9:.5_<...."..9.,...l.y8o.d~5..A.j....#.'@.".|;.x...K../..m.A.......N...<.5.v.|.Cfh....u-.......g7..;.!...&e?q.O.N.. x...e.g.n..J..5._..(...$.V?..!8..N+?.:.[mAb.S..'..).g)-....%...M{q4q.......Y.2-..p~Zt:]..\.l..|.:.W.(X.1jP]..o.#.....\.E.....eU`T.v..nQT....(.C.G.....!..4........lhz.G.[.[....*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (35231)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):152221
                                                                                                                Entropy (8bit):5.4557698394239384
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:taRXOS7PuinAW8BOA6tCooU2quazPZGToJ:tand8IEvquCPZGToJ
                                                                                                                MD5:83EB3ADB5A6C1DE5BB1F7E32BB980C38
                                                                                                                SHA1:C4139D7B292C29040DA4938A7EE398CDDA7C2CAA
                                                                                                                SHA-256:CF23CD8E0D7850C31E19D0CFC67840940AEFE8616D92FE88627A65DD845381DB
                                                                                                                SHA-512:FC9FD739AEAE16178C45FFAD20C43D370743DC5B3C458784DBFF0F5E157E2F87D30D7E9A28E1B6EB0F6D328797B3B0C27B5F566525EF39B036CAEBFBA41237DC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["views-native-mon"],{96623:function(e,t,i){"use strict";i.d(t,{I:function(){return r},LU:function(){return o},qW:function(){return a},vx:function(){return s},vy:function(){return n}});const a="2px",n="6px",r="8px",o="10000px",s="2px"},71641:function(e,t,i){"use strict";i.d(t,{G:function(){return r},Q:function(){return n}});var a=i(78923);const n=a.i`.:host {. --color-card-background: #333333;. --color-brand-background-2: #082338;. --color-brand-background-2-hover: #0c3b5e;. --color-neutral-background-1-hover: #3d3d3d;. --color-neutral-background-1: #292929;. --color-neutral-background-2-hover: #292929;. --color-neutral-background-2: #141414;. --color-neutral-background-alpha-2: rgba(31, 31, 31, 0.7);. --color-neutral-foreground-1: #ffffff;. --color-neutral-foreground-2: #d6d6d6;. --color-neutral-stroke-1: #666666;. --color-neutral-stroke-2: #525252;. --color-neutral-stroke-3: #3d3d3d;.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1123
                                                                                                                Entropy (8bit):4.951874201726883
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t3JfDuJSE9MrC24a4o+2eZ/CqmUm0q6DFPsJBLAleHxJGkGEGL:3QAAZ/CqmU3RPsbLAleHaPvL
                                                                                                                MD5:DFED2B4152E847E22FF2E3A8398BF4FE
                                                                                                                SHA1:7B19138FB61A274472798E81C051BED09FFE7B08
                                                                                                                SHA-256:405E8FB6784F3E4022F46814DD80E950A6500E55EC568B675CA28E721738F358
                                                                                                                SHA-512:9B5CFF2FA68D30E2123962FE962789B6ADB5EDB0E224B246AF923F8DD2FEBA22E6A6F8EF791DF32B9C4669CD591AA597C6768A89C4C7943AAF4C2DBBEEE31948
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M13 2.26758C13.5978 2.61339 14 3.25973 14 4.00001V10C14 12.2091 12.2091 14 10 14H4C3.25972 14 2.61337 13.5978 2.26756 13H10C11.6569 13 13 11.6569 13 10V2.26758ZM12 2C12 0.89543 11.1046 3.97973e-07 10 3.49691e-07L2 0C0.895431 -4.82822e-08 3.97975e-07 0.895429 3.49693e-07 2L0 9.99999C-4.82823e-08 11.1046 0.89543 12 2 12H10C11.1046 12 12 11.1046 12 9.99999V2ZM9 5.99999C9 6.27614 8.77614 6.49999 8.5 6.49999L6.5 6.49999V8.49999C6.5 8.77613 6.27614 8.99999 6 8.99999C5.72386 8.99999 5.5 8.77613 5.5 8.49999V6.49999H3.5C3.22386 6.49999 3 6.27614 3 5.99999C3 5.72385 3.22386 5.49999 3.5 5.49999H5.5L5.5 3.5C5.5 3.22385 5.72386 3 6 3C6.27614 3 6.5 3.22385 6.5 3.5L6.5 5.49999L8.5 5.5C8.77614 5.5 9 5.72385 9 5.99999Z" fill="url(#paint0_linear_325_86)"/>..<defs>..<linearGradient id="paint0_linear_325_86" x1="0" y1="0" x2="14" y2="14" gradientUnits="userSpaceOnUse">..<stop stop-color="#459BFF"/>..<
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1836)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):71341
                                                                                                                Entropy (8bit):5.581456188196822
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:T2SazOSMh2OMPHIWXLSMVEaCxIwtmQ2kllxXwsI:QFMXtW7LVbkikhq
                                                                                                                MD5:CBC655F041C71F0E9836C91B77869204
                                                                                                                SHA1:692249BC5724A4727D3037CE071F7AF1A1B92E18
                                                                                                                SHA-256:714D9C595F32D92D4F0A42B00F8CA3C3770AFF2B9AC393A823F8327A4A419B60
                                                                                                                SHA-512:6BDC4775DD4889BC31F11F7BF1C0A89001690352396D26FF8968093244038F08B5E1E50BEA8387F21FAE62458AC8C5E3AA427080AB21AD782F85C34C90E2C84B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/rum.js
                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function u(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in p?f=p:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(p,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]==
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12445
                                                                                                                Entropy (8bit):7.95348054260629
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Goz3BKcXVfCxNEPft7pn8qFr/+QTQ0TQRU:GU3BJfqNEPfZd8E+QkKQa
                                                                                                                MD5:90158BA469A5AF50BDE208ABDB84D14A
                                                                                                                SHA1:43BF1F546F31991F9B1C9901364C62AAD32F071A
                                                                                                                SHA-256:5C1696609DC85C1D3A4FD772176AC806234D30A1E7FD4DE314BEE3FA1634062E
                                                                                                                SHA-512:FC9B0CDF2D268C34B395CF0A92F362CB45E644DAC8DBBF4338D93B6806CE7FA11FD8A7921F454CA1481ABF9814CC86A2E83E364F5DDD19E13AF3AD06231CBEF9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..a.(.U)$r(eu#.X.. .A....+..8....[8Sj.7..n...Nd...o@8.:.[$m...s......W.^-.,..9.Mn.k..o..I.%8....&?..U%%..N.U.y.ub......j....2Z^..so(..3F...X.......#..[.6...$@zG72..;.vQV.B.d.E.6rT..u..n..q..?_JX.{%....si7N.c....S...v..L...dU..*.]p.#.U)_b\m.E..H.~.....C...........6.9....<~... ........;..B0..x..HZE._k).:..o..r.../.C.?.I....Y~...........&........).Y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1321)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17314
                                                                                                                Entropy (8bit):5.342134706855769
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:cCDFzlR6exHAiyyrYuy9ckdnfczIk7LcuNP/p:DlsexHAlii9NmIeLcE
                                                                                                                MD5:2CC87E9764AEBCBBF36FF2061E6A2793
                                                                                                                SHA1:B4F2FFDF4C695AA79F0E63651C18A88729C2407B
                                                                                                                SHA-256:61C32059A5E94075A7ECFF678B33907966FC9CFA384DAA01AA057F872DA14DBB
                                                                                                                SHA-512:4ED31BF4F54EB0666539D6426C851503E15079601A2B7EC7410EBF0F3D1EEC6A09F9D79F5CF40106249A710037A36DE58105A72D8A909E0CFCE872C736CB5E48
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p="function"===typeof Symbol&&"symbol"===typeof Symbol("x"),r={},u={};function w(a,b){var c=u[b];if(null==c)return a[b];c=a[c];return void 0!==c?c:a[b]}.function x(a,b,c){if(b)a:{var d=a.split(".");a=1===d.length;var g=d[0],h;!a&&g in r?h=r:h=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in h))break a;h=h[e]}d=d[d.length-1];c=p&&"es6"===c?h[d]:null;b=b(c);
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3775), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3775
                                                                                                                Entropy (8bit):5.29650692492817
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:HgGiPbuAlWy7sCHBFHEm0tWr3cJvEb6FG:HTMuAldsCHB4YrtgG
                                                                                                                MD5:25579D1CA23E689B3D4F7751209A1E74
                                                                                                                SHA1:E6F447A90A7A166E026714CFA55C7DC0D90673CD
                                                                                                                SHA-256:F08BD9586C19AF0E136ECE0231038F74BC3F705CC9C49CC593170A2979F8D26F
                                                                                                                SHA-512:39AF9657F5DBCA78717262B2F7A2BF841F7513D3E3240CFDB6EF74B948F98218A6886CEC9BC7E01A46BC2091E81EA7A8A85AA382A3BC410960B69808BFC25DFA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var sch=sch||{};(function(){function ct(){typeof sj_b!="undefined"&&r&&n&&(ft(),sj_be(r,u,et,!1))}function ft(){var r,u,i,t;l||(l=!0,r=[],at(r),r.push("IID="+n.getAttribute("_iid")),r.push("IG="+_G.IG),u=_w.Feedback,u&&u.Bootstrap&&r.push("fbnb=1"),i="/hamburger/scfo?ver="+_G.AppVer+"&"+r.join("&"),i.indexOf("&ru=")<0&&(i=i+"&ru="+encodeURIComponent(_w.location.href)),/^\/images\/search$/i.test(_w.location.pathname)?i+="&mmasync=1&src=img":/^\/images\/feed/i.test(_w.location.pathname)?i+="&mmasync=1&src=imgfd":_w._H&&(_w._H.feature==="cnt"?i+=_w._H.type==="entp"?"&src=ent":"&src=cnt":_w._H.hpqs&&(i+="&src=hp")),t=sj_gx(),t.open("GET",i,!0),t.onreadystatechange=function(){t.readyState==4&&t.status==200&&t.responseText?(_w.sj_appHTML?sj_appHTML(n,t.responseText):n.innerHTML=t.responseText,p=!0,lt(),w!=null&&et(w)):t.readyState==4&&(l=!1,p=!1)},t.send(null))}function lt(){var t,n,i;if(sj_evt.bind("onFeedbackStarting",b),sj_evt.bind("onMenuDismiss",b),_d.querySelectorAll)for(t=_d.querySele
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4486
                                                                                                                Entropy (8bit):7.906805154703358
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:p8EIxKTj/O2VRaK5zvZWLH7G9maxbzXCYQXuHTdYFPSBpsDJg29kBw:p8OTj/O2naSZWLH7G9maxbzCYQXFFPwq
                                                                                                                MD5:363E1FCA9990DAEDDD67BFDB50F238DF
                                                                                                                SHA1:655BD18A978421093299AF1CAD8566FD3ECC1698
                                                                                                                SHA-256:F89B2D96200712CD9EC32109E5FA9AEE6E7F0923D5842C53C28CBB4EAA1978A7
                                                                                                                SHA-512:9520AD08F620F724D340548101AD4F0F1FEA1171824300451B87DB18EC577336A6BD7F9110DAA8973CEB5A8602F352A0ECA7E71593C4C3A2D012ACFF41D5F242
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_bg10NscUf-auysqjs9o_gQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Il.2.Q.Uy...l....I..=.....^)!M..K.<.....X.K...s.=..i.G..^..4.-...D1.`...N.3.....s.d{.o....=.L....}3.~.^M..!...I...[&M7t....3........Y..@.{~^...5....$H....$d.*.........B0&.s.z..=...fdV.=...C......=N}+.>._..O..../..a.TI...z..9..Gz.4....3.FV..FN}.k:..]...*J..n<,.1....#..5.u.\..#.....".3.W.y..'.@$g ....5.=9-...dEC..l...,.R.`....... ...[.m...O(.P.~j.@
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):885
                                                                                                                Entropy (8bit):4.540904779535972
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:ty6MIrYQ2f6pmdyG5zbaWqFQZtKSlt85upWEtKMca/Kv3kK3kK3TfQARQ:ttMIYQpmgG5z+zFQZcSXWEcoqRQ
                                                                                                                MD5:414172125A836F204112B66E4ADFE745
                                                                                                                SHA1:EED4DF6339EBE66FE56EC09A4D9E6527935F30DC
                                                                                                                SHA-256:5E60F75EFFE3C581E844D490F8E002510C7DC67A45BCBB36C433F08BF5416E04
                                                                                                                SHA-512:2701D263E3F4FFAF919A610332FF76ED23D104632A16CBFABAA119DB27756D2335311973413EAABA618BE18DAA65ED88EA648A64D0D84DAB51FD98A929E7F244
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg enable-background="new 0 0 64 48" viewBox="0 0 64 48" xmlns="http://www.w3.org/2000/svg"><path d="m4.5.5h55c2.209 0 4 1.791 4 4v39c0 2.209-1.791 4-4 4h-55c-2.209 0-4-1.791-4-4v-39c0-2.209 1.791-4 4-4z" fill="#111" stroke="#111"/><path d="m14 14h-6c-1.105 0-2-.895-2-2v-4c0-1.105.895-2 2-2h6c1.105 0 2 .895 2 2v4c0 1.105-.895 2-2 2z" fill="#106ebe"/><path d="m34 36h-26c-1.105 0-2-.895-2-2v-14c0-1.105.895-2 2-2h26c1.105 0 2 .895 2 2v14c0 1.105-.895 2-2 2z" fill="#c4c4c4"/><path d="m24 14h29c2.209 0 4-1.791 4-4s-1.791-4-4-4h-29c-2.209 0-4 1.791-4 4s1.791 4 4 4zm31 4h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-14c-1.105 0-2 .895-2 2s.895 2 2 2h14c1.105 0 2-.895 2-2s-.895-2-2-2zm0 7h-47c-1.105 0-2 .895-2 2s.895 2 2 2h47c1.105 0 2-.895 2-2s-.895-2-2-2z" fill="#ddd"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4612)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10568
                                                                                                                Entropy (8bit):5.43853777784397
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:gnwHEHKwcXEwgVppDcBbp46UyPCx1wsRmIDkdxQToWHu:cwHEHruEwgGbp46DQ1wBOkdxX
                                                                                                                MD5:600C8B32812F4C45AD67B14649D3B1A3
                                                                                                                SHA1:8AA168B7990FD652F26C1F778B8C060E5B80EC5B
                                                                                                                SHA-256:8DAA68D69C96EDD09ECCFEE294849FF0D48049C20603D5F6BFFDAAA08F044B82
                                                                                                                SHA-512:4DD43F36F2CC904064418137CB4CBAFA1A4AAC6DC4ED779F14819D3B184BFD0884F6FB931A02F0F11DDF03CFDB5D148BAB658A136B9E5FF3E964343159855399
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_super-container_dist_register_CsFeedInfopane24Module_js"],{77277:function(e,a,t){t.d(a,{Fl:function(){return z},Wr:function(){return k},eY:function(){return g}});var n=t(15212),i=t(4958),r=t(49218),o=t(93703),d=t(89150),s=t(41472),p=t(23648),l=t(21126),c=t(23549),f=t(82898),h=t(58833),v=t(55715);const u=r.dy` ${(0,o.g)((e=>e.enableImmersiveInfopane),r.dy`${n.P}${i.l}`)} ${(0,o.g)((e=>!e.enableImmersiveInfopane),r.dy`${n.N}${i.H}`)} `,y=new WeakMap,g=r.dy`${(0,o.g)((e=>e.data),r.dy`${(0,d.rx)((e=>[e.data]),r.dy`<cs-card class="infopaneCardWrapper ${(e,a)=>a.parent.config.isFeeds3||a.parent.config.responsiveWidth?"feeds3-new-height":""}" size="${e=>e.cardSize}" card-fill-color="${e=>e.cardFillColor}" gradient-angle="${e=>e.gradientAngle}" ?dwf-height="${(e,a)=>a.parent.config.use324HeightIfp&&a.parent.config.enableDynamicWaterfall}" ${(0,s.i)("outerCSCard")}><cs-responsive-infopane class="infopane m
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (1294), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1294
                                                                                                                Entropy (8bit):5.356536730644051
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:hyplptSbPceoj17J9HEaAL9nGNVSV2bmdeSUX7JOSpW2uHpgLmTC8kdnvI:spT17J9HEa+aJ7X7bNLsCxg
                                                                                                                MD5:E698784C41D7B9A5D2A7F29C110A56A9
                                                                                                                SHA1:BEE5654C58784C3334B0857304DE6FEAA379F3BF
                                                                                                                SHA-256:6003EE62208500E4A5A366B5DEE8EE62D6A0F396B227C911E18BB979690E0DD9
                                                                                                                SHA-512:669904BBCBF96F46587F354157B333A1782B02E7A5B8FA850B29B71605090844BB8EA7C48B4D39B87734FAA0CFCB88C95A3ACE9D7CCE2201575287DCC3A731B4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://s0.2mdn.net/sadbundle/12953987991237766043/index.html?e=69&leftOffset=0&topOffset=0&c=p7ZX3a6kct&t=1&renderingType=2&ev=01_252
                                                                                                                Preview:<!DOCTYPE html><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml"><head><meta content="text/html; charset=utf-8" http-equiv="Content-Type"><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,maximum-scale=1"><meta name="ad.size" content="width=300, height=250"><title>Banner</title><script>function clickThroughs(){Enabler.exit("EXIT")}window.c9={bannerWidth:300,bannerHeight:250,mainJs:"300x250_js.png",jsPath:"https://s0.2mdn.net/creatives/assets/4672102/",adHoster:"dcs",studio:!0}</script></head><body><script src="https://s0.2mdn.net/ads/studio/cached_libs/tweenmax_2.0.1_min.js"></script><script src="/879366/Enabler_01_247.js"></script><script>Enabler.setProfileId(10794319)</script><script>function enablerInitHandler(){let n={};var t=window.dynamicContent;for(const e of Object.keys(t))Array.isArray(t[e])&&(n=Object.assign({},n,t[e][0]));n.jsPath&&(c9.jsPath=n.jsPath),injectScript(c9.jsPath,function(){loadPrimaryJS(n)})}function injectSc
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59234)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):246050
                                                                                                                Entropy (8bit):5.493273982331896
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:IuT6Wngn+gBL3wU78rnXIUlD9rzUHfZ99RfFN4HRctGrnG3I3vn849B8w/MI60Ct:IuT1gn+gBL3wU78rnXIUlD9rzUHfZ995
                                                                                                                MD5:142B3DD1CB83B74B54427540B56A2EF9
                                                                                                                SHA1:E72079B6A3AA1A5AC693895FB4BDB9FDD42322FC
                                                                                                                SHA-256:35C18143DB1A6CAE26DF492FEFC52BE52E3FE7AD7570420F179182398B84011B
                                                                                                                SHA-512:0D9E8ADCEFB59942EFAF273C9FB8D41E08229418CF7E7A503E13D388102931AE82C2BF513A36DFE58BA0EFD6D4449C043C751A49C391599A223850206CEE2B73
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/card-actions-wc.46f0c05951354448fc8b.js
                                                                                                                Preview:/*! For license information please see card-actions-wc.46f0c05951354448fc8b.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["card-actions-wc"],{36777:function(e,t,o){"use strict";o.d(t,{Fv:function(){return i},gQ:function(){return r}});const r="selectedNavItemClicked";class i{constructor(){this.supports3DContent=!1}attemptNavItemChange(e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return i.instance||(i.instance=new i),e&&(i.instance.superNavChangeCallback=e),i.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},4584:function(e,t,o){"use strict";var r,i,n,a;o.d(t,{HI:function(){return c},Iz:function(){return a},OZ:function(){return d},VK:function(){return g},X
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (45643)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):102032
                                                                                                                Entropy (8bit):5.378840897195896
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:pWpPoC66DUO469oSPDtZt97gMxLiZErh831DFaBfFp78E2CT4GOeBqujw:iPHdlpDaZErDZBqujw
                                                                                                                MD5:9AE15A52A86EBBB55CEA3AD61E715C83
                                                                                                                SHA1:CAA954C063B32C5165696C90FFC5703E01AC2F77
                                                                                                                SHA-256:0D25E12A1853B65ED5D569E37F91699A1AD9357D4B660D5291B02873D3C8D079
                                                                                                                SHA-512:FEECDBA65F68BCCCAE001F62B09173043C4949394768FB60DFBD3F7145BD5233E66D0EE0B5ACBCEA1F3F03D03626E5F182BCA4A2F5ED6DA193CEE4DA1041D13C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["cs-core-desktop_libs_dist_design-system_border-units_js-cs-core-desktop_libs_dist_design-syst-8cbe20","cs-core-desktop_libs_dist_design-system_border-units_js-cs-core-desktop_libs_dist_design-syst-ba513e"],{91388:function(e,t,i){"use strict";i.d(t,{h:function(){return I}});var n=i(33940),a=i(67776),o=i(42590);const s="medium";class r extends a.N{constructor(){super(...arguments),this.size=s}}(0,n.gn)([o.Lj],r.prototype,"size",void 0);var l=i(43768),d=i(55135),c=i(42689),h=i(2658),u=i(40009),p=i(10970),v=i(17993),g=i(22674),m=i(24484),f=i(67739),b=i(29717),y=i(22798),w=i(78923),x=i(27186);const C=w.i` ${(0,x.j)("inline-flex")} :host{align-items:center;background:${l._j};border-radius:calc(${d.UW} * 1px);color:${c.C};fill:currentcolor;height:calc(${h.i} * 1px);justify-content:center;outline:none;width:calc(${u._5} * 4px)}:host([size="large"]){height:calc(${u._5} * 12px);width:calc(${u._5} * 6px)}:host([size="tall"]){height:cal
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):168614
                                                                                                                Entropy (8bit):5.4578610494560635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:nkqGjPG9b2pm+W6tEYSY01LPYUBmOAWfsEC8nVPiJQSQllCvnFTh8/8WVjwnQ5yv:kqGRIsEXCtTh8onJmk1V
                                                                                                                MD5:DFF8E4A377AE4455CB01782AABF17B01
                                                                                                                SHA1:C73195CC1E6ED544E6E2243BB5880E99DBFE99A8
                                                                                                                SHA-256:F84E727F31137AE540F32E3997EDD542A63E4F3F0C2B8B125D2857F3A6FAF8D3
                                                                                                                SHA-512:AE4F615CEB97898498AE9CC00F19D34772BECC1F7B69411FA54F157C2A3A745FD1B0092BB4E9714572C42A0AC2BFC7E7D2D87180AECD339D741E619C3CF4E7AE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_article-page-wc_dist_index_js.b220aaa2cf3bc4d283da.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_article-page-wc_dist_index_js","libs_views-helpers_dist_slideshow_SlideComponent_helper_js-node_modules_cs-core_design-system-fa6064"],{29254:function(e,t,i){"use strict";i.d(t,{Oe:function(){return r}});var n=i(78672);const a=()=>{const e=(0,n.zp)();return e&&(e.match(/backgroundpreload/)||e.match(/prerender/))&&"hidden"===document.visibilityState};function r(e,t,i){if(a())return!1;if(!function(e){try{if(!e)return!1;if(!e.supportedEntryTypes)return!1;if(!e.supportedEntryTypes.includes("element"))return!1}catch{return!1}return!0}(e))return!1;if(!t)return!1;if("function"!=typeof i)return!1;return new e(((e,n)=>{e.getEntries().forEach((function(e){e.identifier===t&&(i(e),n.disconnect())}))})).observe({type:"element",buffered:!0}),!0}},67378:function(e,t,i){"use strict";function n(e,t){var i;const n=document.createElement("meta");n.setAttribute("property",e),n.setAttribute("content",t),null===(i=document.querySel
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):289
                                                                                                                Entropy (8bit):4.88926455834166
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:2LGXO86zKFddXQOa65Em/L6I38TcqLcUCPrWqpOlZXzPlg3X6:2QO8vzdXmMPTiAiXzC3X6
                                                                                                                MD5:9085E17B6172D9FC7B7373762C3D6E74
                                                                                                                SHA1:DAB3CA26EC7A8426F034113AFA2123EDFAA32A76
                                                                                                                SHA-256:586D8F94486A8116AF00C80A255CBA96C5D994C5864E47DEAC5A7F1AE1E24B0D
                                                                                                                SHA-512:B27B776CB4947EEF6D9E2A33B46E87796A6D4C427F4759C08CF5AA0EE410A5F12E89CA6AB9CDDD86C8471037E3C505F43C8B7FC6D8417F97F9FE3C5C47216BC4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){if("BroadcastChannel"in window){var t=1,n=new BroadcastChannel("tabCountBroadCastChannel");n.onmessage=function(i){i.data=="newTab"&&n.postMessage("existingTab");i.data=="existingTab"&&t++};n.postMessage("newTab");sb_st(function(){Log.Log("Tab","count",t.toString())},200)}})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (15781)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):18021
                                                                                                                Entropy (8bit):5.281286414296962
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:oBacDXWA2uK3d6DykMbLxmgnxn3zHxsWfUFfXMN+gW/unnO8oj5xQPeVqZTgKUXG:oBacDXWA2uK3dXkYxvn1zHxnUF/MNtOk
                                                                                                                MD5:9D1DD82A87C8EA2D5A1F9529638C3F71
                                                                                                                SHA1:1C43D56642A0E624CB33D84670FEC0C6938A9993
                                                                                                                SHA-256:58EC1B7BC00ED8D7A8C3A08150E212C1E8C8F4DAD093E7A509058D5DA3477144
                                                                                                                SHA-512:F2F5ADF0F2E11E8DC5B4CEEF8A3367B20B56F3A33858E509183FE261A4C217B73985F3D38AC7ADFBE088943DD7725C74704031701E7D12FF9712FB32657A7ABE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common-header-wc"],{29977:function(t,e,n){n.r(e),n.d(e,{CommonHeaderConfigSchema:function(){return o.CommonHeaderConfigSchema},CommonHeaderWC:function(){return a},CommonHeaderWCTemplate:function(){return u},SearchBoxWCStyles:function(){return d},SportsEntryType:function(){return i},ToolingInfo:function(){return o.ToolingInfo}});var o={};n.r(o);var i,r=n(33940),c=n(79545),l=n(78346),s=n(99452);class a extends l.l{constructor(){super(...arguments),this.hasInitialized=!1}getExperienceType(){return c.exU}experienceConnected(){this.setHeaderOptions(),this.markVisuallyReadyRaf()}optionsChanged(){this.setHeaderOptions()}setHeaderOptions(){!this.hasInitialized&&this.options&&this.config&&(this.hasInitialized=!0,this.options={...this.options,config:this.config})}}(0,r.gn)([s.LO],a.prototype,"options",void 0),function(t){t[t.None=0]="None",t[t.Sport=2]="Sport",t[t.League=3]="League",t[t.Team=4]="Team",t[t.Player=5]="Playe
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (15213)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):58164
                                                                                                                Entropy (8bit):5.382821261550332
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:ApPotbcNQ3jTfxavgB0crPK6jJ/Fv0Y433HdPICL3JBvLTXkzgGnv9BvIOb:mP3Q3YYB2X5Gv9BvIOb
                                                                                                                MD5:26FE1A0572B8AEDCF09CB2E51467B606
                                                                                                                SHA1:9037203BB31A659D0BD048C7E8052552B474BF30
                                                                                                                SHA-256:E28A8EA45D0B40CDAC1C65888EDC05B70035E154B128ECD4FAA672B2127E3119
                                                                                                                SHA-512:B3E511B598B466A62EEBC476158151F365019831162F7CC3BE49FC3BA49E23085AD3D663D5D118135EC3D5C70352BC0E227751D167968C7C7CAFC43D5670A5F4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_fundamentals_dist_utilities_getFetchImpl_js-libs_page-lifecycle-helpers_dist_PrerenderIn-d1a303.342b111846fb41d657d0.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_fundamentals_dist_utilities_getFetchImpl_js-libs_page-lifecycle-helpers_dist_PrerenderIn-d1a303"],{30376:function(e,t,n){n.d(t,{j:function(){return s}});var o=n(98512),i=n(31558);function s(){return(0,i.N)()?window.fetch.bind(window):o.br}},84515:function(e,t,n){n.d(t,{_:function(){return o}});const o={backgroundInnerHolder:"backgroundInnerHolder",backgroundOuterHolder:"backgroundOuterHolder",cardAction:"cardAction",complianceHyperlink:"complianceHyperlink",dailyStreaks:"dailyStreaks",feedToggle:"feedToggle",financeGreeting:"financeGreeting",following:"following",myInterests:"myInterests",gaming:"gaming",gridViewFeed:"gridViewFeed",headerSpaceHolder:"headerSpaceHolder",locationGreeting:"locationGreeting",marketSelector:"marketSelector",myFeed:"myFeed",navBar:"navBar",notificationBell:"notificationBell",nurturingCoachMark:"nurturingCoachMark",office365:"office365",overlayArticleReader:"overlayArticleReader",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (24890)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):60869
                                                                                                                Entropy (8bit):5.467517754246576
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:3EWCckS+jH0Ht4NfL5LVrDt5dfn3vPdwvsIe:0qS9L5Jnt5dfn3Xdw0Ie
                                                                                                                MD5:193A231D091FEE7C975C90DA7C2EF872
                                                                                                                SHA1:57153CFD7719636E27A1C9E294CE6D74AAD6F61D
                                                                                                                SHA-256:C61B8CE86D7A4AD2B9EE96DDA75F67AB1049FD00F3B3379CDE0EFCC5E3EACD7A
                                                                                                                SHA-512:93DCF37107E115950122ABD4AEB6549A2CC91D512653CB37FFBCC659F23E834E5293C242709CC2AD8B81DFDBDA28AC85A5BF432B64A80C0CD84FA5AC83CB5D9B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["toast-wc"],{86506:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return g},ToastWC:function(){return M},ToastWCStyles:function(){return E},ToastWCTemplate:function(){return Ut},ToolingInfo:function(){return Nt},getBackgroundColor:function(){return L},getColor:function(){return H}});var a=o(46073),n=o(63070);var r=o(33940),i=o(98690),s=o(96927),l=o(91604),c=o(99452),d=o(42590),h=o(79545),p=o(82898);const u={telemetryContracts:{toastCloseButton:{name:"Close",behavior:p.wu.Close,action:p.Aw.Click,type:p.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},g={ready:"toast-wc-ready"};var f=o(78346),v=o(33442),b=o(92531),y=o(69416),m=o(40378),x=o(42689),w=o(38492),$=o(26738),k=o(99809),C=o(78923),T=o(29717);const L=function(){let t=arguments.lengt
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3728
                                                                                                                Entropy (8bit):7.888409553595574
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:p8E3LrGIs6hpQUHY3+g56fm7duZhHrbx+KUI:p8UpZHU+iWWILV+A
                                                                                                                MD5:FA6427A006621D76682ABA455A33DB20
                                                                                                                SHA1:6191EB8C0A88A81D50861E02FECC02D443C73566
                                                                                                                SHA-256:2ED1E08B2E1374D6BBF74B64F5833170FB960741D5266C60820D7D546AC8D6EF
                                                                                                                SHA-512:C97173046203C51D26D506B4C04E221C4DDE0F80C04F924B8F9269C8C1E12BF07D8CCA115F127782AF141F60BEB93087DC63308CAD9202F9EF97BAB5AB6B208A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)2.t#..;~@..4]9u}b...c..L.1,..Rx....Q\.ol........W...lH...'......:......+..|..])...K.D...?1T.I,..W..:.H._.`.g.. ..,......?\.S<;..|I.h..w.5.<.._1f..v...p}......~ .d.[.V....~.....6.?...+.....?..,..6o.j..gb.....S....~....i.....Wk.n./$/.;...I....@..Z....R...(..^.V...".-...Y.*:.QR...)$.F...%.6.Nm`.H.I.C..J..i.Z....76......;.......:{."H.....M.....H&....?...b.^k
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2576
                                                                                                                Entropy (8bit):3.969272540514173
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:a8AEMVhk9MWwWcLuNyCK3emHjKAjOXFY4ISAhona/KtTvHIHLWQRpPjTk:MkNFoyytjHjKAYY4INho0KtTfwSQ7PE
                                                                                                                MD5:AD7987163D0E78C542E13214A76B5D06
                                                                                                                SHA1:8B355E7E3402317FD398A0DA384FC94F5C7D183F
                                                                                                                SHA-256:72A718D060674CBAAF55B45BDB6EDAC454936DEB1FB83F6A8F89D838E0C3ACDB
                                                                                                                SHA-512:543CE3AA81E6485FBFAA4B8B649D0F83BC8CFF3FE767C4D8E57B654A81D09671A84F291C1D2C84A2B53FB36CFC8D293E2C69ABE36A7EB7F2DFFD1C6FA55995C5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics//latest/community/img/avatar-placeholder.svg
                                                                                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40C31.0457 40 40 31.0457 40 20Z" fill="#F1F1F1"/>..<path d="M22.9883 20.748C23.8737 21.054 24.6712 21.4837 25.3809 22.0371C26.097 22.584 26.7025 23.2188 27.1973 23.9414C27.6986 24.6641 28.0827 25.4551 28.3496 26.3145C28.6165 27.1738 28.75 28.069 28.75 29H27.5C27.5 27.9323 27.3079 26.9427 26.9238 26.0312C26.5462 25.1133 26.0221 24.319 25.3516 23.6484C24.681 22.9779 23.8867 22.4538 22.9688 22.0762C22.0573 21.6921 21.0677 21.5 20 21.5C19.3034 21.5 18.6328 21.5879 17.9883 21.7637C17.3438 21.9395 16.7415 22.1901 16.1816 22.5156C15.6283 22.8346 15.1237 23.222 14.668 23.6777C14.2188 24.127 13.8314 24.6315 13.5059 25.1914C13.1868 25.7448 12.9395 26.3438 12.7637 26.9883C12.5879 27.6328 12.5 28.3034 12.5 29H11.25C11.25 28.0625 11.3867 27.1673 11.6602 26.3145C11.9336 25.4551 12.321 24.6673 12.8223 23.9512C13.3236 23
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):484
                                                                                                                Entropy (8bit):7.308583979129331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/SBkGl/gkCuMtxd+RwxXX62zFpOq7eZ9zsD:W1zCTqw80FK9zsD
                                                                                                                MD5:3EDAFC677C016C8A80DABA514B0009B5
                                                                                                                SHA1:E4C872299519EFD429D5CF0C95476191E2864BFD
                                                                                                                SHA-256:7624611207C47C129AA21AEFEBF6677663DBB8ACBF5A7B10B27A4A97C3B0314A
                                                                                                                SHA-512:E56AC90F992CE708B5C2C68A1FCA199EA6F9089A7295FE0E23E8E9DDD2A8650BC4C4388993B86D10F7F917E276B19B16773CC85772ABB71511C101A7DCD62E6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs.........c.)....yIDAT8O...J.Q...".E..t4..-...E.6=D.."...B...B...-#Z...q.H.6.....DPmB..7g.5.[|\...}.{/W...`h...u."S..v..[....m.......lt..rm..XZ.Q..Y...7`6.Q=9.J...&......'.ZFB...O.Wx.o.ZE6....t.l...j|...C...-rii/....L.-..e....o.&.g.<c..6....Y.nu..T+....@.....>...KxQ5..2...:d...].. ...|.5......c.A..x.....[...`.8B...(.q;._pp.&.r..|dg.I......|....(.hW..O.....Jo......|L"..z..c....o...h.:..{......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):751
                                                                                                                Entropy (8bit):7.633387376140019
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/PObRFIuzcCbGriXg5LkRdlkT+RnrWE6mILfBHC3jS4VQsWDSaCjBWKsaVI:pOXIuzcCojkRd+T8rCmIL032YQFKsiDG
                                                                                                                MD5:011D9A992957C8FC8D0E0E04313F07D4
                                                                                                                SHA1:B5F9307463F1313BE91FA73573F6B7DC00B937E1
                                                                                                                SHA-256:DF376FD13C0DDF89CCF1E1C390941F79864CCE866F2E0E5FC7F33D576FE53E3C
                                                                                                                SHA-512:63EF5BCC1289BD93C0D0C26591F6132E94203B2CD8E6CF48FF5DCBED881D17533EB6D2F291D143374B011E9AECAF501D566240AC53AB33D74FFD2913D8A8F638
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.rUHcA8Rm1qHdCLIMfD6M8Q&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O}S.KSa.>n..EJ..&.b.9u...:.fED..H.].A%.....Et.I..........1S..(K..3.Ew.I.){....N.2.......|.~.a.f.P.C...1...T,..n'.i.....^t!.$....>.p$..2...p.-.6.......7..Wv.6l!N.`(......V.....;n...$.O.q.X..U.4...b2o..\d_7.....n...H..B.+...c.Q..............T^.@.B...P...._..A.....U`.;.z......U.&....q..:e.1..i... .F...@......+ .t...n..(....h..{]./.\,'.pH...!.....HE ..;.....n..k0+Q.<..~.WH.0.c.".G ..].f...,.z..?.r.....QL.Q..Pd..5.|4.....=Q.8.].8.Km\<....+..P..$....<....)...........}.j).....[..]g.uf.2.O+.+`.`.....|..^0..........5..P.....?.....-...;.~.S...,P...!.]..AZ.."...3.L...9Y...-.t..2..Q.>......O9/|..3.Q2,...F.7.s'.#......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2690
                                                                                                                Entropy (8bit):7.909901545200754
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:27/6bb8QE65+DjAOZIOEcsgbfkA9m8RA8uG2QZMhwZqzqhQETDd7Pi36Dv:27SQ65+PUOZkA9dIDcR7P9v
                                                                                                                MD5:6D4B5D987B6622942FA31CCBBB9BE1AB
                                                                                                                SHA1:D1A4DA93128ACC43E64D2952F635E14DAA4461D2
                                                                                                                SHA-256:2A5008A867DE0C2DD8F17E3780996F75F55EA0265055B6171CE565BC7AF65E55
                                                                                                                SHA-512:057604020029CECC7614169C10D725FCDBDC5E34E67FE4525A58A819DE34962B13D375C517A38E7CE61E2E67E963AC7275CF4623F6EEC3D72A000FF9FE075BA1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/img/USElection.png
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx.uW.s.g.~..=g..srNn..kI...."...Z....^........8~.........8C....mT.i.*.........JH....^}~..A.f.....}....=.o.....$......a.?....E.... ..#..^.a;.p.E.w;..lE......}.0.Y..}....*....na......ji......J .H$......`........<j.!.......~h5.L!.}.^.'.._/...RJ.eq...K(.....Q......."...V.l...,&&..v`c..bi.28.[.r%...C.J.X.D."wR..U.U...d..#...........pK%..=.@*......zu.'./b.....L.I|...t....y.v.....$..v*...f.b.P.E..s..#...0.?..sG?A..M.Rg.qr...........8....|.@.<.)...s:t....+x..xau..5]H.[....n.@...............^..y.C.).....L.^\....W......V......ic.........._.>6...7{.<.......x.y43......1.##......L...Df*\...T..'|.&}..?......D0.bGG.V.l&.]...dA..J..6~..K.. ...7tu..w..c:<F+".fG.....st..Q.K.a.B......{.a..Kav......BN.......n....3..'V:....... .......I.N.`8+.#(.~...!...0v.n....2.......U..,A....A...#..T..H..-KC.w....{.}....,...9..>.o.$..7.b)..........15@t...x..A>G.9.....%..y(.T I...(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):192
                                                                                                                Entropy (8bit):4.845275473667334
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:t6WH7mA93RlWPA8cGuKcvUNu+DmJS4RKb5KGMXfDczHFXmuXKHH6l/5b:t6Aj93TW4jUECmc4sldMXIrF2CKyF
                                                                                                                MD5:A40C00B9795D0A164A78F35C76026BF6
                                                                                                                SHA1:E8AEBD4F9E09F0660CB2DD30C1F5AB485392AA82
                                                                                                                SHA-256:934F8151CA9CD3686F725257FAFBE6AE1972917C0AA372592A02273CB9F3BBD6
                                                                                                                SHA-512:DAA2AF4F37EC63A56EC4CD98DE365F15ADA765942F8171B2A441BA5639ED8322B3928D8BD5B9DDFD9C351D72CCDD18D2C7E5C6EE5A7F68F81EBE160A6D76E962
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/6K69T54J8GYMst0wwfWrSFOSqoI.svg
                                                                                                                Preview:<svg fill="none" stroke="#444" stroke-width="10" viewBox="0 0 128 128" xmlns="http://www.w3.org/2000/svg"><circle cx="64" cy="64" r="46"></circle><circle cx="73" cy="73" r="28"></circle></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):997
                                                                                                                Entropy (8bit):7.153932489357033
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKBMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3BJjgIl3/plEt+7X:c2D7uERATtgU/po+j
                                                                                                                MD5:94AC93673833544D810315990D22A2E0
                                                                                                                SHA1:658B498BE4679FE494C0F926AA96085695DFE11B
                                                                                                                SHA-256:E47428805D50C49EA9B19066F46505FD7BE88EC7DCDA6E39F34B2E88B53449B9
                                                                                                                SHA-512:3A0AB2C64CF41CB62EC298DF8DA414AE7608BADC17529CD6FC993F1B3D4CA7C902EA44B61F4956AC38D7E152169F06ED060B9CF6636A4E05DF3530C42B907735
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?...,..?.Q.o#..[..$+3...{q..FB....ES....l.$...A%..,VXe..W..P....c_$xo....gs..{%....N......dNzd..`...'S.k..nX.27V98.2~..Q....x...*k...z5..N..D.|.L.~.{9.m/t...{....o......q...5..._.I.......j.....L..|.......o.lo............%.4...z.................=u........O.....>c.............?.k..w.?....t......D...O]...j........1...`..v...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 380 x 32, 16-bit gray+alpha, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2652
                                                                                                                Entropy (8bit):7.884709708562161
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:javK4OjNcIpDuhI/hQcktCY6np7Rad4iB+sWNEFMm0483DYqTNcw+Cg8oUvQ9hpB:uvMFpDSI/hS6npE4iks0x4KPGwnZQ9h3
                                                                                                                MD5:5AB91626593CEE8F79A724655354F70A
                                                                                                                SHA1:F6BA164760F978FB493330FDB5B6844AF3B6257C
                                                                                                                SHA-256:BB0CEB73EF7F49DBC91DC80467CECA366DCEC34D8B8B45F4983281CC98F9AE11
                                                                                                                SHA-512:1DA37EBA980A70B695071061E9003D36AAE6D8D64FEEDEA481949B11EF63D4E52D0D29A62B3CABB33859BBF3E74A2769DA6F01D0DEE458F016BF8668BCD726C5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...|... ......E.:...#IDATx..n.>../....~-......G(ba.. u.C.+.j..JH..A.N........F.u........YQ...9...qns%..#M.....|y0@..^[...X..sS......c..3....7....GG....[].....4.^7...g}..}...~......w.....d.....9/.x...c[...I.....i.~7.$....f.....%..9.v.......Nx.........`.M....o.....4..............^...7.7.l?~?......w..xnn0.u..;...33Z.|..oY......=..W...iv\.`Js.ek.4...........h..gZ.+".)&d.K`...d...A.H.....p..=.}.X..'.m.w.~.>.M30........O./.yV..?..5I.....Q..?\E..3.>H....hq.X........x0..Fj..H.Cy......d b.(..2m.......l...%9..Uu..}.d_..y..Z....m..C....j..k..y....<........paa8L...y3....{".%....o....._O.p.hd.oilWu..T......a....:..-6..@....S.p.^.3....R''.....q.KH.<.../..?.:m.WV..].k........lN...9...1..">.s...{..B....n{P.....^\ll...a@n&.. l....[.._....S..X...{.+...`..~.+.........T....~.....q..>.Z.=)+.a........f&.+uu......j.h....~..a..[...c...j8..._...^.n5.M..u.J.|Z}.`....g.h....J....w....{.~R..T...]N.A...M.N.n..id.>.W...xY.rl/...\..\W9^=...~..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):863
                                                                                                                Entropy (8bit):7.062170519318492
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK4MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3joZr8d05UzmJv+r:c/D7uERA6VpAmh+r
                                                                                                                MD5:50D51C39C57B64F788C642E2DE024109
                                                                                                                SHA1:9C802627ED9B4EB8896E4637FCF3F83A9CD7297C
                                                                                                                SHA-256:D6D92C9D296298C7E1D02759A860869121F482A76434C27810368380453D9B49
                                                                                                                SHA-512:AA3FE753F9F932792627BE78C1F47093D4590A1013E2F2E9C732DDC9DFBFE652723A59FA3127E7B86D6E960DF7FB9A9F89F542297F0BB1774D70F67E422F5E7B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........2.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...._F.....?..R..>,.E.'..,|7.[.|Z|..............\.u........D.......Q.~U......c..x.a]^kP/..(.Ub.Tz...x.../JmY..yo.....x...<i-..#..u.w..%ddx..9S.K1...pFMu.R...ih....[.C.,q........R.........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):654
                                                                                                                Entropy (8bit):7.519303830008922
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/2AQ3opL1Fh4RCTTIGt7t0TcZ8GnJm7Y6Hl/pfg9WH6C:oAQ3q1T2KcGt7Mc3Jp6F1gUH6C
                                                                                                                MD5:006187EB3C5091D0A8898CBD94D26771
                                                                                                                SHA1:A0F17A0B1AE2EFDDD1AA75DA3992D766976CB77D
                                                                                                                SHA-256:EF361D53F15D3B3BC9699E579C904D96AD4D05730082679B8FCB17A91C2ABDF9
                                                                                                                SHA-512:FF9CC2CD2BB455F09D6E08E9631F2D7D42E622114489E370E1A8B703F353BBA3E916EAE7D6D30B9BA8C6FA4730F4311B52D284DCD87E5ABAA00189790D1BD6B3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...#IDAT8Oe..oLQ..?TWl...`.j;.....V..X1.!.. ...V......'..h...f......vb1~.......~..s...w.S.....FI.....;U.g.5nFz.V4k.b..#i.w.kY..q+..,./c..5..)..7.t...4....[e..^..JN.h.Q..b.......s.x..Z...FY......j&z.J.pO....F.].....^..!...../...HK..r..^.".8a..z:.H.2k....R$..Q.tB...~..c.o....Py.8hc....z..z....k8...[.1..\..Icbo.WE...H..D..E!..c...I.1.}Z.(z..(v.4...+...h.7#..A...C&..O.....nG:.n....g..K9Fpb>.h*............O....._e-.....9.]...w.....b..^....k.............k.x.ee.....A..p6....N....si...V....&.n...6^.xKb.@...3.o.Ze..........W....i..}.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4248
                                                                                                                Entropy (8bit):7.876449371754331
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEgJVm2yBuSGevX2MAChwbpWuj4WlVYL3:/rPVm2gNP2RKYZjBYL3
                                                                                                                MD5:DED49832B1CBBF9CFE61DB3D94319945
                                                                                                                SHA1:87996A3A84EAE15CA9D4EBDF0785BA8579EC9117
                                                                                                                SHA-256:7D8F8385E5A5D98CDE2EB76CE698FC79E5BF75FDB19C4596DFC84E2CE732D8DA
                                                                                                                SHA-512:001734C6F2C2D5715D78C9E7CDED1209200B52F544A1AAA2B12B8C2F12F1871104399EB9ED72E7A2A406FAE1D1908E0DF80D394F721051D9139A113CF326365B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...i.ZQHk...Z.3.........l..a..).:..V...9l.u...*.PI..1....J.T.U.. #.4....=77.h1-..%N.....p...j..$..^..;S..#5.....m.~../......O.R.Y.p.....N....+.`=....v.. %.Q@..R..R.I.........!..&y8..^-..X....Nh.=.g.7<eG.j......hyr.......J.!..7<....f.A..4U.<.Y.M.#..A$*..I`z..z)H..%.......)i(..4.J.f#..<...1:.e<...!..o.4..TC.V......^..\X.2}..v.Z.#+W!@*p.Q..9Q.....-i...V ....j.k.e=j.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14034), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):14034
                                                                                                                Entropy (8bit):5.092630247590869
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:J+fZVjvyP8cQ+E68tHwBwYhp0MVWlItnfpOecGwqq:J0/J+E68lwBTmItfpOec0q
                                                                                                                MD5:B4698159E14CE604C1C04A3A0DE19398
                                                                                                                SHA1:BFE5D18DA7C753133D91E844E9B8019D5C06E5ED
                                                                                                                SHA-256:3F9EF454B27D2A650A7FAA3B952B0E32F2057D6DCA6DB2A1E2BC5B7D7749DD94
                                                                                                                SHA-512:E33EA846200CCA75C999B477059AEF75A0279C1498F054E39E4787FEEA62AB1C956539CF09498973D0D3239B376055A1378CC69B7EFBB5E528A8E9115D7F8D61
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common-cscore"],{36e3:function(e,t,r){r.d(t,{DI:function(){return m},YM:function(){return z},f3:function(){return b}});var n=r(89522);if(!("metadata"in Reflect)){const e=new Map;Reflect.metadata=function(e,t){return function(r){Reflect.defineMetadata(e,t,r)}},Reflect.defineMetadata=function(t,r,n){let s=e.get(n);void 0===s&&e.set(n,s=new Map),s.set(t,r)},Reflect.getOwnMetadata=function(t,r){const n=e.get(r);if(void 0!==n)return n.get(t)}}const s="annotation:paramtypes",o=Object.freeze({getDesignParamTypes:e=>{var t;return null!==(t=Reflect.getOwnMetadata("design:paramtypes",e))&&void 0!==t?t:n.ow},getAnnotationParamTypes:e=>{var t;return null!==(t=Reflect.getOwnMetadata(s,e))&&void 0!==t?t:n.ow},getOrCreateAnnotationParamTypes(e){let t=this.getAnnotationParamTypes(e);return t===n.ow&&Reflect.defineMetadata(s,t=[],e),t}}),i=new Map,a="context-request";let l;const c=Object.freeze({eventType:a,for(e){let t=i.get(e)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):924
                                                                                                                Entropy (8bit):4.525800218435013
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:t4UJfDS1LcSKTvCtuM+yHd1p/UhqEHcH5Xp:7xvM1d18LEp
                                                                                                                MD5:BF9B48029107936BC6E1957DF53FA7C1
                                                                                                                SHA1:C807DE7E4923CF9271CF84092CBA9D9811A0DC69
                                                                                                                SHA-256:3C8A1F9D5A86C1F505ED2A7EA326E8D0AE940FF58EFC98BF1EFBE50330337615
                                                                                                                SHA-512:F22790DC26AA9529DF7BB898F61970D7EB40B301BD0FC8BE5B497CFE054F7F649BFC4303BFC63E41A9F6A5AEA175DE5A504C645069A613C94D38E686E0B49DAB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/yAfefkkjz5Jxz4QJLLqdmBGg3Gk.svg
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="14" viewBox="0 0 14 14" fill="none">. <g clip-path="url(#clip0_2217_57746)">. <path d="M7 0C3.15 0 0 3.15 0 7C0 10.85 3.15 14 7 14C10.85 14 14 10.85 14 7C14 3.15 10.85 0 7 0ZM8.16667 10.5C8.16667 11.2 7.7 11.6667 7 11.6667C6.3 11.6667 5.83333 11.2 5.83333 10.5V7C5.83333 6.3 6.3 5.83333 7 5.83333C7.7 5.83333 8.16667 6.3 8.16667 7V10.5ZM7.93333 4.43333C7.7 4.66667 7.35 4.78333 7 4.78333C6.65 4.78333 6.3 4.66667 6.06667 4.43333C5.83333 4.2 5.71667 3.85 5.71667 3.5C5.71667 3.15 5.83333 2.8 6.06667 2.56667C6.3 2.33333 6.65 2.21667 7 2.21667C7.35 2.21667 7.7 2.33333 7.93333 2.56667C8.16667 2.8 8.28333 3.15 8.28333 3.5C8.28333 3.85 8.16667 4.2 7.93333 4.43333Z" fill="white" fill-opacity="0.08"/>. </g>. <defs>. <clipPath id="clip0_2217_57746">. <rect width="14" height="14" fill="white"/>. </clipPath>. </defs>.</svg>..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):11083
                                                                                                                Entropy (8bit):7.934787516911139
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:NYITH5A7zNTHRMkF20KwSoNXPwHLY2NtpGNI81Gqc8NNVDLQnNT9mv1rNNNXdSuW:NJan3Mq2REIr5/4rc0BVEud8
                                                                                                                MD5:0E9B556C90774EC4EBD59B9B25A3DEC3
                                                                                                                SHA1:C5D852739370174C4BBFAC197FA9768D9303A651
                                                                                                                SHA-256:0D72329EDBC209C0DA0CB3C7A1BF1060E2BA4349AB03CB68B21DA583FBA18DB5
                                                                                                                SHA-512:4BCE085B5F0DE33CB36EC2E4787151D260852BE0334704788D059113C64DA5387222FEF74CF79323F60FB1AD2ADD2672D6350BB13BB0EBCCB750B2EFE5B895EB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........,..".......................................P........................!...1AQa."q.2Br...#3Rbs..$S......45C..c......DETtu....................................................1............?..4.M.M4.4.M.M4.|J..P{......[..V.g.Q..k.3....YJ...l...p<u.O..A..Rc.'UzzjZun....=IzH...Y...Y..g....v>..U.....E..A...0.....]..@.T/.$......QwD{..*Uiz.*....Y.f.....|.(...!.ie...c........9.K.RO..-u.{v.*.`.?.UDq.a..D.9.....p.P...Tl..d5<'...3~...n.E.....0..J..c..I8..xQ.......5.c.IjLh..r......u.5... b.\..!....Q)_.T....~.Z.8...I.MG..*..|..........Z5j....d.I..OC$...F..C|.....t..fa+<D(.'..O.:.\..x.q"F./.U/3...'.zg'.v._.UF..5.;.H...L."........).5i..'...:Sg.C......5.U...4.....E......A.@z ..<..}....qE..k...0W.....eUq..5..}<..=Lk%$+ST.gh"i. .....1.J.Z..0..8.i.P.r.`.x.^.....N&..._i..)][.Jy.4...#....>...*.r../.4.....PK..MUP.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (38253), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):38253
                                                                                                                Entropy (8bit):5.30284103545492
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:xbQ9LXWytN/QM8o5UjEoSYvffOi7R5RDY6cu+/fn53ZLbeP5Fe+z49uIbNk385iF:p8WyPbUgoS/isUWkl85rExrCyVS0MvVQ
                                                                                                                MD5:FE7F8CBB719EEFB111CB1D20C155AA3E
                                                                                                                SHA1:6D636487DCE1283B94F4201C1D39B149F83519CB
                                                                                                                SHA-256:38411396286F91B2E52521251B03DFE4715F45E4793CD01B2AA4C8B77BE0FD6C
                                                                                                                SHA-512:4F94749F2757159D89A0F11B15C5002CD3D9755FFF104B6D0285962BCEB3312F3EEFD54B180766E07156AC39D5A15539DB0EB557F9FDB11FF0DBD83AE9357CF5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_ad-service_dist_BeaconService_js.53ef78de5a09bd6e773a.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_ad-service_dist_BeaconService_js"],{46058:function(e,t,n){"use strict";n.d(t,{A:function(){return h}});n(34757);var i=n(13334);const r="undefined"!=typeof window?function(){const e={positions:[],beacons:{},clickBeacons:{},elements:{},timer:null,watch:null,paused:!1,supportsIO:!(window.location.search.indexOf("useLegacyTracking=1")>-1)&&"IntersectionObserver"in window,viewedBeaconHistory:new Set},t="background: #fff; border-radius: 2px; color: #5f6a96; padding: 4px;";let n=!1;window&&(n=window.location.search.toLowerCase().indexOf("debug=1",0)>-1);const i=function(e){"NOT_PROVIDED"!==e&&((new Image).src=e)},o=function(t){const n=e.clickBeacons[t]||[];if(n.length)for(let e=0,t=n.length;e<t;e++)i(n[e])},a=function(e,t){const n=(new Date).getTime()/1e3|0,i=Math.floor(9007199254740990*Math.random()),r=t&&t.index||0;return e.replace("$(AD_POSN)",encodeURIComponent("pp=m,pi="+r)).replace("{REQUEST_ID}",i).replace("[timestamp]"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (20476)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):72056
                                                                                                                Entropy (8bit):5.335810705295426
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:pLhoFzBBjOLRj6FKcnnS0pzDZCd/7nHoqBthbR8T49qhU+:p6p3FKc+dzfBt3855
                                                                                                                MD5:1918D7B844EE4B35869350C80B9C117D
                                                                                                                SHA1:9041A37B2B3D5DFDBCDF9F3CE3E869795463F3D9
                                                                                                                SHA-256:40877845AE6020A601AF9F292F9908B0D809DD5F17B1D458558F015214EA74C8
                                                                                                                SHA-512:BC262B452D53567358A7111EA0EA68AFEF60C1562BBF2B8DB236D35D03BE225DD40A026DCA8488D4F805B5F9BA0EB9C067B37B90BF5D0122155D0810AA96C96A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_actions-menu_dist_index_js"],{78460:function(t,e,i){i.d(e,{k:function(){return k}});var n,o=i(55524),s=i(291),r=i(99452),a=i(33940),h=i(31558),l=i(87260);!function(t){t.MatchMedia="MatchMedia",t.BaseLayerLuminance="BaseLayerLuminance",t.External="External",t.Defalut="MatchMedia"}(n||(n={}));const c="DefaultConfig",d=Object.freeze(new Map([["windows",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["edgeChromium",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["winWidgets",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],["superApp",{notifyThemeSwitch:!0,themeSwitchNotifier:"BaseLayerLuminance"}],["homePage",{notifyThemeSwitch:!0,themeSwitchNotifier:"MatchMedia"}],["channelmobile",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],["channeldesktop",{notifyThemeSwitch:!0,themeSwitchNotifier:"External"}],[c,{notifyThemeSwitch:!0,themeSwitchNotifier:"MatchM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (21211)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):293322
                                                                                                                Entropy (8bit):5.483569974507729
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:1ZcncdSUPRfkrV3zx5pe69lQMTRve1G2LF+bo9T:1Zcg4zx5pe6XQMTRve12oR
                                                                                                                MD5:01804AE902AE651DCE9FDE261349D6C6
                                                                                                                SHA1:E252DF82B0794A21E3F874CBB4945652941D498F
                                                                                                                SHA-256:C0660D90274A6DA84827F274B95D6106F141049B69007593C9109C26AE9918E4
                                                                                                                SHA-512:417D5CFD7B62AD526D2FC32419689AD1CABBD730B98BE6AB7984B4FCE32F78319413466A3917E2109FC8C928C9A9EE5E59E967DC9A3DFA6FFB797D2FEBF8E3C0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common-feed-libs"],{36663:function(e,t,i){i.d(t,{a:function(){return r}});var a=i(49218),n=i(87260);const r=a.dy`<button . slot="hover-actions". class="card-see-more". title=${e=>e.cardActionsTooltips&&e.cardActionsTooltips.seeMore}. @click=${(e,t)=>e.toggleCardActionMenu&&e.toggleCardActionMenu(e,t.event)}. data-t="${e=>{var t;return null===(t=e.telemetryContext)||void 0===t||null===(t=t.seeMore)||void 0===t?void 0:t.getMetadataTag()}}". >. <img src="${n.jG.StaticsUrl}latest/icons-wc/icons/MoreV2.svg" loading="lazy" alt="more" aria-hidden="true" />. </button>`},8257:function(e,t,i){i.d(t,{F:function(){return r}});var a=i(67295),n=i(49218);const r=function(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1],i=!(arguments.length>2&&void 0!==arguments[2])||arguments[2];return n.dy`. <msn-content-badge. slot="content-indicator". iconName=${e.type}.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (308), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):308
                                                                                                                Entropy (8bit):5.096104742721561
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:qR6NQTM+fHtRWPM/oXZeKE85whQvVt0iYGjmqjJLsmTczfIAO:w6NQtfNRW0/J8idihKq1LvTxAO
                                                                                                                MD5:E849F94CD30EC77987643A0D405E33E4
                                                                                                                SHA1:D911609DA72CCFA9CFC3DBEFC5DF00185C9A42BF
                                                                                                                SHA-256:B39968F3AB3C3867EFC7115C77D0239B0A2C505AE87766231BF46E32F7797C43
                                                                                                                SHA-512:DBC5EF102C16D14A99F090821176B3706BA08D87D1EFBA817D763AF969A10F9058C7AA0CE54D442DC816E84D294B52DC78623416044C1B6EFA59A28055B48504
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var ProgressiveImages;(function(){function n(){for(var n,t,r=_d.getElementsByTagName("img"),i=0;i<r.length;i++)n=r[i],t=n.getAttribute("data-src-hq"),t&&n.src!=t&&(n.src=t)}sj_evt.bind("onP1",n,1);sj_evt.bind("ajax.postload",n,1);sj_evt.bind("loadProgImages",n,1)})(ProgressiveImages||(ProgressiveImages={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1279
                                                                                                                Entropy (8bit):4.169035624142317
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:twdmduJzvPJupwfme7VcZcFb2EHLGTSQMWaDm88aN6EvfUjNoTXBuVE08fk2:68qvhujemZIylVvaDm88aXCGNuu08fj
                                                                                                                MD5:DFCCE2B0408B3CCDADE4CAD698A64E7D
                                                                                                                SHA1:39A536351AE4341CA3533873CDCAA5A4553565A5
                                                                                                                SHA-256:4E5E110C42CBFC7943538D60FBD5FC17BCA33065A1652FAA35227210BD2D13BA
                                                                                                                SHA-512:A0316A84888776AA2A604F9001F046730FC23223F32C0D8A5F5EDF9F482A4C7D15BB10189FE85AEE2395A974DC6C216BD95683C9D213FAAC4AED9C4F99997D29
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/fluent/share_20_filled.svg
                                                                                                                Preview:<svg width="20" height="20" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path d="M6.74707 3.99954H10.2113C10.6255 3.99954 10.9613 4.33533 10.9613 4.74954C10.9613 5.12924 10.6791 5.44303 10.313 5.49269L10.2113 5.49954H6.74707C5.55621 5.49954 4.58143 6.4247 4.50226 7.59549L4.49707 7.74954V17.2495C4.49707 18.4404 5.42223 19.4152 6.59302 19.4944L6.74707 19.4995H16.2478C17.4387 19.4995 18.4134 18.5744 18.4926 17.4036L18.4978 17.2495V16.7518C18.4978 16.3375 18.8336 16.0018 19.2478 16.0018C19.6275 16.0018 19.9413 16.2839 19.991 16.65L19.9978 16.7518V17.2495C19.9978 19.2538 18.4254 20.8908 16.447 20.9943L16.2478 20.9995H6.74707C4.74281 20.9995 3.1058 19.4272 3.00227 17.4487L2.99707 17.2495V7.74954C2.99707 5.74528 4.56943 4.10827 6.54791 4.00474L6.74707 3.99954H10.2113H6.74707ZM14.5011 6.54385V3.74954C14.5011 3.12557 15.2078 2.78949 15.688 3.13934L15.7702 3.20828L21.7648 8.95828C22.0446 9.22663 22.0701 9.65765 21.8412 9.95561L21.7649 10.0407L15.7703 15.7926C15.32 16.2
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1151
                                                                                                                Entropy (8bit):7.267622263779396
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKxMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3Pi8yLacySZYA8y5AOXE4KO50LNwX:cmD7uERAQ1LaHSZYAdZ0HW0LNML
                                                                                                                MD5:41BF1DACDDABCAAB720A0D7224771CAD
                                                                                                                SHA1:756894291C53819F122859D2493899E389FAEBBE
                                                                                                                SHA-256:0CA99B6AE82B2646FE1A4D643FD85BF4660C89A896BFC7C41196695B5A812AEB
                                                                                                                SHA-512:4F54B43CE78974AE5BBE19B6C8ACA3EAAB792AE4F4A22F5E4AD553DABD33D48D051A2934513C7420D1D30DE131F12AED2A572B04DB80C02CBE17693D2CA0C8C7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......h......a...*..I.B<A......PI.Yd.\....g.ZY.u.}0j:~....w...[..K;`...I...M/....].....-2.N...KvYl...d.71......+..9#.].K...y...V.u.......c..].G...?..t6..j....c..=.....G.>O4..Y..?.?.......W..........q.C..c..FF~...E.z.?....Z..Q.V...+....u....U.Q.......lE..q.Tr..A.}.k..S..`..5M.aq.,..YG..;[yC#......A..k......O.%.....z.........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1186
                                                                                                                Entropy (8bit):7.414870297977394
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKWMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3CMixYeLLzdywO6ldnS14MG6EzAWj:clD7uERAwMULoyrnAwEWBt
                                                                                                                MD5:515976F361BD81466359588F8F193FA5
                                                                                                                SHA1:0218E15F47A44EA4FB6EB7BF74309AA677D0DE37
                                                                                                                SHA-256:46830E84909D797D7F95AC7665BCC898F49C42EB10951B661CBEF05A28E17534
                                                                                                                SHA-512:65DB86192BF856C30D70C80B55D0EBC9567311CD3124BA696822D71CDC5EF123AD531EDDD111C735CA7597CB9750ACE4EDDC5005CA53EAE8E6020E1A28CDAB55
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;.......5.\y[Dp..4.p...<...k._.H.1x.T.Q.#......k...0A.. ..z.q.`..u.m/........V....; W.....=9..|....[Xj..j....f(.{..={`{.x.......W..8.UW.....~(x.I.e...)..i.!.]....L.......3_D...p....0....\.1.....-...73.......%..F>f.H.z.:j.%7..?.F5?t......./..V.'...=.e'.m..8.+..'.z.%...Ej...$....X.o...+.|...3f.m.l....m.d|.7L..w.......yn.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7343
                                                                                                                Entropy (8bit):7.913385314273585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/gEYiadt6dL2j63Ek+DBYBTyA5m2qCsDpJ9xtiYJAzC0Ck15dijHB0nXsYtgFYkF:/g3jdgMpDBYBTy7XdzxtWf5di7COFRDx
                                                                                                                MD5:E3A485CDBAB20587BEE73B7656886CBD
                                                                                                                SHA1:F00E8A483311C55EB32F262E2BD4FBF69C379137
                                                                                                                SHA-256:572C8037C56B84E58A37A4F88559A67EB2E9D468DBCA72EAF2289B702D05E82A
                                                                                                                SHA-512:C9AE9879F6E91CBC563A436C648CA8ADC8796E7E449986BAC06E4F03E4F08C977A3F4F773A9BA07E04EF664D09AAA946446F0CD8DB8D04BFD8A38064F2B238F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.PnePLg6Amv8izUv3A3ZONy&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...,......j..V...*N.....N.8P6..4Q@.-%-...A.<-1....H....#..eJ.R.s...-#nrX..D."T.i.............Q@.KI.3@..K....1.i...4.Q@.....N)....9$.Z.pa...1dm..e......jF4.iR:T..".X....d..qR...A..P.......Pi.(....!...S..".C.)..K..A^)......(..y... .Z.5....Q.... ..b...r...t.J.r"T.V:.(..@...O.J.-.HP)i)sH.........(...aR".4"w4.N.$5.Td.<TE..;4..sI..=M)..8....i....21.......V&.NCA..pi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):102
                                                                                                                Entropy (8bit):4.577517496142301
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:PouVKQzhquHbrsGGFUvIkMT3eRo/toTGb:h4QzhqIEGSUQkVRk2Gb
                                                                                                                MD5:823A2CD25DEFFC60D1FD2DAFB75A4F93
                                                                                                                SHA1:32AB16DEDB3CDD2DAC7EA272AA134D62E12141FC
                                                                                                                SHA-256:C9BD52ECD38BF9093C7A257A069D08CF03DAB816D8DA5C1A4F0ECED0D9B1EE79
                                                                                                                SHA-512:6673EF9CA59C9D880F7752F5030BE63C4E98A69412AC5910AF5A0069EA3A9C7072EC0A9A504253D23138A6DEFB82C3F549EBF188120085AA2610B726F5FB5ABC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.msn.com/staticsb/statics/latest/auth/auth-redirect-blank.html
                                                                                                                Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <title>Redirecting to MSN</title>..</head>....</html>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3004
                                                                                                                Entropy (8bit):5.182852008282177
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:dj93TVNJCHMKM6KMSwpwnwFdswHCfzAj6gwEx7gkRkH9JZobc6gwr4PHle2Rbexx:TDYHE0n5US0ka+DcBBcJv
                                                                                                                MD5:0353491F2233084DF308AA2586FFBAF2
                                                                                                                SHA1:E685BFE6CFF8958B1698C8CD754E29C2CEFB2660
                                                                                                                SHA-256:ACF240127B77B0940B2F4D0BF1A35CE69152F65377B06DEB69A2F981838C2DFE
                                                                                                                SHA-512:C3329089F94FFCD6AF6A7DDBB552C18ED7F4281ECB533B64F44D39999A6FA6F5BDCC34BD347640DCA076984586D30DF3DBAC14D4FBDA32CDD45781A057167E37
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" fill="none"><g clip-path="url(#a)"><path fill="url(#b)" d="M35.12 6.46A5 5 0 0 0 30.363 3h-1.654a5 5 0 0 0-4.92 4.106l-2.341 12.892.71-2.411A5 5 0 0 1 26.956 14h8.34l3.593 1.786L42.353 14h-1.156a5 5 0 0 1-4.757-3.46l-1.32-4.08Z"/><path fill="url(#c)" d="M13.395 41.518A5 5 0 0 0 18.159 45h3.238a5 5 0 0 0 5-4.96l.095-11.876-.674 2.264a5 5 0 0 1-4.792 3.573h-8.403l-3.08-2.055L6.208 34h1.137a5 5 0 0 1 4.764 3.482l1.286 4.035Z"/><path fill="url(#d)" d="M30 3H12.5c-5 0-8 6.5-10 13C.13 23.7-2.97 34 6 34h7.612a5.001 5.001 0 0 0 4.806-3.606 2203.688 2203.688 0 0 1 5.424-18.41c.92-3.051 1.685-5.671 2.86-7.303C27.36 3.766 28.457 3 30 3Z"/><path fill="url(#e)" d="M30 3H12.5c-5 0-8 6.5-10 13C.13 23.7-2.97 34 6 34h7.612a5.001 5.001 0 0 0 4.806-3.606 2203.688 2203.688 0 0 1 5.424-18.41c.92-3.051 1.685-5.671 2.86-7.303C27.36 3.766 28.457 3 30 3Z"/><path fill="url(#f)" d="M17.996 45h17.5c5 0 8-6.5 10-13 2.37-7.7 5.47-18-3.5-18h-7.612a5.001
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3920
                                                                                                                Entropy (8bit):7.85384121100557
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEiKS4VR2GjGTxcqNSdcvZQYv/7c59iCOrBLEwuFGk:/rH145GTxRNSWqK7BR4
                                                                                                                MD5:9C313A4DBB65393367F83699349719C1
                                                                                                                SHA1:F3E806837BDE77902032B11A8AD224D2FAC60626
                                                                                                                SHA-256:34347C462FED0EACB735E6CA8105771354A96D0106B3EA2B8DF6C8E72DC699F4
                                                                                                                SHA-512:AF9FE1D1A6E300C06D62B5BF6E72CFC28893486C39A45CD0B7602535D9312FC58F81A1E0631F3B0A09EE8CC1F9DBF8FAE98BFF18D174A7E07F527FE69DC3343F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@...v..%.,..$..sS..vk&.g.#"I.HNWr.sSAr..4R.0 ...=..r.-..}j..~....|&....d...F........L.8T..6x.u.Q.c...)8...jR..%tj#n..>....d.y..uX..Q@.... ...zR...G?..Z.{......v...z....k.....iM!. ..T..O.R.........J\Q......./z...i.;OJu....'..Q@..zT....A...Mnq2rz..F.N...H..l.rc..;P.C q.+....!A......$.il....*.1./..1...4..\...nhK7..J...QYp:...K.....v...2T...q].H..r;..8.R$nG....v.7}.C
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):29575
                                                                                                                Entropy (8bit):7.9637084547077235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:HMhCVi6jXBOdDTADuKt8DcEVCgIxZD/wb:H66jQdDTAqLDcE3G4b
                                                                                                                MD5:750F85E5B1B23BD597D7D770F96E23AB
                                                                                                                SHA1:EA297A3C76E3196B9372C17CABF3156B688613B8
                                                                                                                SHA-256:869AA42F21ED52A9AFC53790199DA955FCDFFD585EAB9EBBB7185E07C52D624F
                                                                                                                SHA-512:5D12C22E61361E47D15C2A4854018341E3DEBB258C83A6E3A77C6AEDBD745B3AEAD3456C6C6CC02910A6BED617B55F07989C122DE433C9333337B5C675AC5AF8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b.[.J....l.d.y..........i...85..]kU.....N..3;...y.q.'....._..2.L.#...56..3.....w^q.8_..........@.]f{..l.aEc(.ctc..;..<s...O....v<.`..6.S...]_C....1.$......Q....0U..N.E......./L...|I..mh.m...+D'.....p..df.x..............._..:y.....j..y.)(......c..R.u..$v....8Uo..dF~Q....V...<[m....X=......[C~..i.Kif..$.*p.V.c.>.cgj...a...J?r..#.....E[...Z...w.XLA..K,-..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):913
                                                                                                                Entropy (8bit):4.982906233281713
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:nHv/7keIFuSTThnV2iKsfYlc46LkKZyS5Tpn:1I04TBVuAYC4gF
                                                                                                                MD5:97C01A03C4853E2D603EF1930B43B64C
                                                                                                                SHA1:E022F5BC55271968E3070404AD68BF50A5A6A83A
                                                                                                                SHA-256:A05E7E81E793EB280FFF929BFD3D800AE2F85B637387A2E1368FAC03E01B007F
                                                                                                                SHA-512:A20C2BD542A9ED29552E26230FDF7AE75EAB153B35DB69FC24748A504CD3F4760AF6881DCDD700048FC7ABB93B97B44D54B11D676C5B8068701176BD6851B23E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/statics/icons/Microsoft_16_SVG.ico
                                                                                                                Preview:............ .{........PNG........IHDR.............\r.f...BIDATx...1N.Q.....8..".d...{H...Y....u...>..HH4I,.].ScWA.9.rq....f.....k...)7U..zs..g.Z.......6Y... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ ........ ........ ........ ........ ........ ........ ........ .......... ........ .........sc.VI..0..IU%..c*...w...0M....U.........I....'y....P...k......M...T.O.........|.-.'[X....../o..$s...-.H.....2..............Q...h.C......>....}....&......@rm.K..r...;.e.+{....e........@........@........@........@........@........@..........@........@........@........@........@........@........@........@........@.........@........@........@........@........@........@........@........@........@..........@........@........@........@........@......x./(.F.+......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5144)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):208642
                                                                                                                Entropy (8bit):5.43013136704988
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:eZrbmlBHBOPL29sbl1MyjzON0swerOgd0AN:2KlBh4oweyg
                                                                                                                MD5:3DA96FB137C8B288A876868AF30C10F5
                                                                                                                SHA1:CD470D0F59FCF2A633CBB6D2064791D9B1FDC758
                                                                                                                SHA-256:40CB55E50F5F03F1FD0E6F174762654D80DD1A588CDACC56A895B3CA503F4334
                                                                                                                SHA-512:87FCB8E3DEAE03F63E5EBC4FF5CE7529BCF6601F3F01597B680F1F4F8927F36F891C875E3F0D80A6F3BA5F7C944619A6B8EEC768757F35697B555ABC7E49C219
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.qg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.qg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (2096)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2207
                                                                                                                Entropy (8bit):5.169681369326699
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:touUAmPopXrdMmgV30If0fGyaAwfFEZJBluYun8suoAu0:touUAmPMg0If0fGpTFEZJBlxw8sLA/
                                                                                                                MD5:515A7999B496ABBBD6717B4D83BA9CA3
                                                                                                                SHA1:1FA0DB78902D404C147DBD6F28E12F97390F60DF
                                                                                                                SHA-256:85A748E2C6B1D6E9C5B5295D00B3EDF1A68ECDAF669FF8C13EF068B47ED2F519
                                                                                                                SHA-512:EF91A8708BE4388D2F81436DCE73EEBBDF4399D89F2C47F9856A83C7F5AF10C5573CADE088D4E016DC3108EFC1E15899205021D02B3CA031CDEB504344212B57
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<script type="text/javascript" nonce="hhIYA8VFHkF3Qlh77eQWVulrftKEGpLaROUgsETm6SQ=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2024-08-18T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1457), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1457
                                                                                                                Entropy (8bit):5.077713982281602
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:VObRRvMS8AdB9Im75mWwVL+WwcKcwp5eKPReMDnFOwa+hpQFn:c1FMPMDIm75hwppwD1V3fA
                                                                                                                MD5:82BCB898C805D0A5E94B7312ED76C8B9
                                                                                                                SHA1:18B1ABE27C24A2058E9EFB8926D9C2CA65C24BF0
                                                                                                                SHA-256:02735CA0389CA4B14F0EB6B4BD53D279887AF449269A349E3BB8E09B1DE1F212
                                                                                                                SHA-512:048952AD533B6D0086534433E533857E64B6438D2E9D0F37A07B0C67C29408F1142F855A81B1BFBD98A32F0E88151C8A3B2F514291666AD93833A73F0E0E69B2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/GLGr4nwkogWOnvuJJtnCymXCS_A.css
                                                                                                                Preview:.no-result-message{padding:15px 20px;margin-bottom:80px;background-color:#fff;font-size:16px}a.message,a.message strong{color:#666}.snapshot{padding:12px;margin-bottom:12px;background-color:#fff;overflow:hidden}snapshot a{color:#001ba0}.snapshot a:visited{color:#600090}.snapshot .b_entityTitle,.snapshot .b_entitySubTitle{font-family:Arial,"Helvetica Neue",Helvetica,"Segoe UI",Sans-Serif}.snapshot .b_entityTitle{font-size:16px;line-height:20px;color:#111;padding-bottom:3px}.snapshot .b_vList li{margin-top:8px;padding:0;font-size:13px;line-height:17px}.snapshot .b_entitySubTitle{margin-top:0;padding:0;font-size:13px;line-height:17px}.snapshot .b_subModule .b_clearfix.b_overflow{margin-top:8px}.snapshot .b_snippet{font-size:13px;line-height:17px}.snapshot .b_suppModule{margin-top:8px}.snapshot .b_suppModule .b_footnote{font-size:13px;line-height:17px;padding:0}.trk a{display:block;margin-bottom:16px;background-color:#fff;line-height:17px;padding:9px 19px;border:1px solid #ececec;color:#00
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (42260)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):110425
                                                                                                                Entropy (8bit):5.479139579710008
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:IhUCLwZMmFX7WYjKHUmMngEtS0qQP4RGy7vPbZousj8JVqn2X9SVFxE1JO:MYMmFXqW9gpDRJvPbZ5sk5O
                                                                                                                MD5:ECA719D6FACDFF0215580E11F52C07F0
                                                                                                                SHA1:A8A35DF4B8E74680870E50DCADC22B8369AF99F7
                                                                                                                SHA-256:515469D2E5453FCCCB8F584C2C8DDE769BF6993A85C2BF48974005A70B0DB102
                                                                                                                SHA-512:79D1608984184A116C3A8D01C781FC35F802C3CB3E0B75331BE148A132A1F2CFD4808B8B3C722F4B5228102A3C154CE6A65AD52545E01AAC0243BACA66723C28
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/experiences_video-card-wc_dist_index_js.185907bb87486edb6103.js
                                                                                                                Preview:/*! For license information please see experiences_video-card-wc_dist_index_js.185907bb87486edb6103.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["experiences_video-card-wc_dist_index_js"],{29460:function(e,t,i){"use strict";i.r(t),i.d(t,{ToolingInfo:function(){return tt},VideoCardWC:function(){return R},VideoCardWCStyles:function(){return I},VideoCardWCTemplate:function(){return et},VideoCardWrapperTemplate:function(){return Je},createEmbedMediaFromId:function(){return y.vB},createPlayerInfoFromDirectEmbedMedia:function(){return y.lM},createVideoCardProps:function(){return y.Zj},createVideoPlayerInfoFromVideoData:function(){return y.vI},formatNextVideosOverlayData:function(){return y.Ic},get3PPConfigByProviderId:function(){return y.LW},get3PPConfigByVideoPlayerName:function(){return y.se},getIsVideoAdDisabled:function(){return y.C8},getNumberOfCardsOnPauseSlate:function(){return y.Ro},globalStyles:function(){return O},isYouTube:function(){return y.vD},
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):504
                                                                                                                Entropy (8bit):7.304532697574693
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/JdeIy+RrQhBy2/qg12V6shvxAXU2Z7:D++E/qxV6shv12h
                                                                                                                MD5:66EF1CAA2C8DCE89D81BA02A5799DB36
                                                                                                                SHA1:3500F571D783981401B27ADB900A47B35188AFF7
                                                                                                                SHA-256:97238668D5F5AE45699A820D950C481027E71F22DF146F9933927915B4383BEA
                                                                                                                SHA-512:46062A4D128DA437F81B1C7A7B523673ABC45C302850033432FE2BF5CBCC04BC52D21A66C8DB4B2FA594388D4E0EDB42B357E016979A4076F9569E7F84B06061
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..O.AA...7...|...Y.:_.+......`eI....N.Rv.+..g.{.}.=..7....;...i...0L)H._.yL.P."%^.y@..Q.@..<.+.x<.t:...l...n)~...b..`>.c.X`.\r..n.].Vl..l6.~.'.7@..e..h...Z..h4.].Q(..l6.....n..(...7..$].v;...^...x7.l..X....z=x.^|.O&..h@.H$.\....N..&..R..n.....? .JAUU..a..i^.i......5..!.n.=@...V..L..d.....Z."..".H ..=...P.z...`.~...x.b..F..r..x<.J... .....tvYe....i....2..BQ.O....'..h..cz.9...%..:.@......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65531), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):168614
                                                                                                                Entropy (8bit):5.4578610494560635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:nkqGjPG9b2pm+W6tEYSY01LPYUBmOAWfsEC8nVPiJQSQllCvnFTh8/8WVjwnQ5yv:kqGRIsEXCtTh8onJmk1V
                                                                                                                MD5:DFF8E4A377AE4455CB01782AABF17B01
                                                                                                                SHA1:C73195CC1E6ED544E6E2243BB5880E99DBFE99A8
                                                                                                                SHA-256:F84E727F31137AE540F32E3997EDD542A63E4F3F0C2B8B125D2857F3A6FAF8D3
                                                                                                                SHA-512:AE4F615CEB97898498AE9CC00F19D34772BECC1F7B69411FA54F157C2A3A745FD1B0092BB4E9714572C42A0AC2BFC7E7D2D87180AECD339D741E619C3CF4E7AE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_article-page-wc_dist_index_js","libs_views-helpers_dist_slideshow_SlideComponent_helper_js-node_modules_cs-core_design-system-fa6064"],{29254:function(e,t,i){"use strict";i.d(t,{Oe:function(){return r}});var n=i(78672);const a=()=>{const e=(0,n.zp)();return e&&(e.match(/backgroundpreload/)||e.match(/prerender/))&&"hidden"===document.visibilityState};function r(e,t,i){if(a())return!1;if(!function(e){try{if(!e)return!1;if(!e.supportedEntryTypes)return!1;if(!e.supportedEntryTypes.includes("element"))return!1}catch{return!1}return!0}(e))return!1;if(!t)return!1;if("function"!=typeof i)return!1;return new e(((e,n)=>{e.getEntries().forEach((function(e){e.identifier===t&&(i(e),n.disconnect())}))})).observe({type:"element",buffered:!0}),!0}},67378:function(e,t,i){"use strict";function n(e,t){var i;const n=document.createElement("meta");n.setAttribute("property",e),n.setAttribute("content",t),null===(i=document.querySel
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2688
                                                                                                                Entropy (8bit):7.820201188236141
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAqIfVgGLqPcrrCaDi3enthAC1NlG2Hu4+ZBeBQhO1h29p:gEsgcr2amunseO8Kvb
                                                                                                                MD5:874D2324686B3925EF21CBF9C9294FD6
                                                                                                                SHA1:50F7710D5F78C550A1582842CD73DD4466643055
                                                                                                                SHA-256:3840C91B35DEE7EBC545E5A632336DCFE2AFE87A3B84E58D565D0D8FA87520F7
                                                                                                                SHA-512:6EA94E1A779D0F60633E43C2CA70364426AF88BE63C4E5492D6CC5EA6D6DA9CBC4FCFFF2A54839D8548CB70B1E70F964E74442F4719E03CB0909ABB8497E2C97
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..W.^.}B.8..u.....j.7z..&. .".r*_.}..m.]2.\...-.[...\j.e.@..!._9:.5_<...."..9.,...l.y8o.d~5..A.j....#.'@.".|;.x...K../..m.A.......N...<.5.v.|.Cfh....u-.......g7..;.!...&e?q.O.N.. x...e.g.n..J..5._..(...$.V?..!8..N+?.:.[mAb.S..'..).g)-....%...M{q4q.......Y.2-..p~Zt:]..\.l..|.:.W.(X.1jP]..o.#.....\.E.....eU`T.v..nQT....(.C.G.....!..4........lhz.G.[.[....*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3879), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3879
                                                                                                                Entropy (8bit):4.986009587498917
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:R9rR7ChV4AyFuD8ZVNcwRTp4/5TGEnWGwMSUJUDHjbRD1jmS9O2z:DBChHyFuD8ZVNBTp4BTGEnWGwMSUJwHh
                                                                                                                MD5:2C76513A79F6BD1E61AD39F773CAA2B2
                                                                                                                SHA1:58C5848B3A19F78CCB48815DAB0FD0EB11DF0957
                                                                                                                SHA-256:6E34ABF23F6DB117A0BC6C6F20A3E512BB0FFADA1A501F3646C542519FBB967D
                                                                                                                SHA-512:862E9C310DD1781AA214A43177819F0F864437BAC094469F951BFC25FCC31BE211F042C996A1B4467431F43BC3E20F3754A39C9AA1C490D6109799BCBE52B737
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_views-helpers_dist_EventsDefinition_js-libs_views-helpers_dist_slideshow_Slideshow_const-3ab451"],{87274:function(e,t,a){a.d(t,{JL:function(){return n},Nt:function(){return i},Om:function(){return c},SK:function(){return r},bI:function(){return p},gN:function(){return s},qN:function(){return o}});const i="consumption-feed-activity-change",r="immersive-fullscreen-close",n="consumption-trigger-star-rating",s="consumption-gallery-refresh-rectangle-ads",o="header-route-changed",c="selectedNavItemClicked",p="refreshOnChannelStore"},23028:function(e,t,a){a.d(t,{Cb:function(){return n},Em:function(){return i},r9:function(){return s},ri:function(){return r}});const i=534,r=612,n=750,s=800},27325:function(e,t,a){a.d(t,{m:function(){return s}});var i=a(23549),r=a(2872),n=a(10141);class s{constructor(e){this.overridePersistPageMetadata=!0,this.providerData=e.providerData,this.entityId=e.entityId,this.entitySrc=e.entit
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1151
                                                                                                                Entropy (8bit):7.267622263779396
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKxMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3Pi8yLacySZYA8y5AOXE4KO50LNwX:cmD7uERAQ1LaHSZYAdZ0HW0LNML
                                                                                                                MD5:41BF1DACDDABCAAB720A0D7224771CAD
                                                                                                                SHA1:756894291C53819F122859D2493899E389FAEBBE
                                                                                                                SHA-256:0CA99B6AE82B2646FE1A4D643FD85BF4660C89A896BFC7C41196695B5A812AEB
                                                                                                                SHA-512:4F54B43CE78974AE5BBE19B6C8ACA3EAAB792AE4F4A22F5E4AD553DABD33D48D051A2934513C7420D1D30DE131F12AED2A572B04DB80C02CBE17693D2CA0C8C7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.17425921aa4d924b36100941f39fa7f9&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......h......a...*..I.B<A......PI.Yd.\....g.ZY.u.}0j:~....w...[..K;`...I...M/....].....-2.N...KvYl...d.71......+..9#.].K...y...V.u.......c..].G...?..t6..j....c..=.....G.>O4..Y..?.?.......W..........q.C..c..FF~...E.z.?....Z..Q.V...+....u....U.Q.......lE..q.Tr..A.}.k..S..`..5M.aq.,..YG..;[yC#......A..k......O.%.....z.........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2580), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2580
                                                                                                                Entropy (8bit):5.152403372690775
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:c/DwQOGQS3Nm0Y3Oo9bEhAZ7REQRbw/k9Txf3x4QeV7VGk0DHME3CFfHAkja3Qw:cp0S3wz3P9QhAZVhRc8Lf3x1ei5MEKjM
                                                                                                                MD5:080EC673A335A99C9129C583EC0160D6
                                                                                                                SHA1:742D190885BF3B5D783EDA4F66CE49FD7596AD22
                                                                                                                SHA-256:F54D991BD3AEFDC1432FF90B284263218AB0F3ABE6C954500A8ACA24AD6EFD74
                                                                                                                SHA-512:8845995BBB3BFA85F715A8E3B5B130BF3FCB1B34C80607E69A61AD7B4141D0C2F3A1929D3191BCC04D83ADBA38D1D567815F2CDEFD204C1886AE3A1420D4C7C8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.taboola.com/scripts/msn-sync.es5.js
                                                                                                                Preview:!function(){try{window.PartnerCookieSyncObject=window.PartnerCookieSyncObject||{};var t="taboola global:user-id",e="community_latest_me_id",n="m-",r="MUID",c=window.localStorage,o=function e(){var n=null;if(c)try{n=c.getItem(t)}catch(t){n=null}return n},i=function e(n){if(c&&n)try{c.setItem(t,n)}catch(t){return null}},a=function t(e){var n=o();return n||("function"!=typeof window.fetch?u(e):f(e).then(function(t){return t}))},u=function t(e){var n=o();if(n)return n;var r=l(e);try{if("function"!=typeof window.fetch){var c=new XMLHttpRequest;if(c.open("GET",r,!1),c.send(),200!==c.status)return null;n=JSON.parse(c.responseText).user.id,i(n)}return n}catch(t){return null}},f=function t(e){var n=o();if(n)return Promise.resolve(n);var r=l(e);try{return fetch(r,{headers:{Accept:"application/json"},method:"GET",credentials:"include"}).then(function(t){if(t&&t.body)return t.body.getReader().read().then(function(t){if(t&&t.value){var e=String.fromCharCode.apply(null,t.value);return n=JSON.parse(e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):540
                                                                                                                Entropy (8bit):4.794161243533485
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trZvnltuJlHilMNlqrwc4fpSPwrTPIaZDdB8LvFETkdAW:tVvnjuJhilySuSPwvxZpWLddAW
                                                                                                                MD5:87E84270840F6A40B910E0B3B2750280
                                                                                                                SHA1:6BBD7322DB4F0EAE8F33199FFE228357310214FC
                                                                                                                SHA-256:1E869B3A16061AA1B58EB744D22317C1FFD70E418A280705C821A8F6DE05A56A
                                                                                                                SHA-512:4C3102A4B94B01AFB4859D5DCE6CC0C5703C348BFCDA90B9A7823E4F121C402567B560AA09D1AC5A6FA2CA778BBF77E4255B3A13814B3060D6FE593F77A8B7B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/a71zIttPDq6PMxmf_iKDVzECFPw.svg
                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16 0H0V16H16V0Z" fill="#D8D8D8" fill-opacity="0.01"/>..<path d="M4.24033 1.36561L11.0255 8L4.24033 14.6344C3.91989 14.9477 3.91989 15.453 4.24033 15.765C4.56077 16.0783 5.07757 16.0783 5.39665 15.765L12.76 8.56531C12.9127 8.41732 13 8.21066 13 8C13 7.78934 12.9127 7.58268 12.76 7.43469L5.39665 0.23499C5.07621 -0.0783301 4.55941 -0.0783301 4.24033 0.23499C3.92125 0.54831 3.91989 1.05362 4.24033 1.36561Z" fill="#111111"/>..</svg>..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 16 colors, 32x32, 16 colors
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1078
                                                                                                                Entropy (8bit):1.240940859118772
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:etFEh9HYflvlNl/AXll1pe/WNN00000000000000000000000000000000000001:QNtY6+lKY6
                                                                                                                MD5:4123CE1E1732F202F60292941FF1487D
                                                                                                                SHA1:9F12B11BDE582DAE37CE8C160537D919C561C464
                                                                                                                SHA-256:D961B08E4321250926DE6F79087594975FE20AD1518DE8F91EB711AF5D1A6EF8
                                                                                                                SHA-512:11B24C2E622C408E4774FAE120B719A21A0B2ACFA53230126C35AD6CA57D33D4DE79CBE11D296CFBDE9613CAA03D66B721BD20CF4EE030CF75F5A1FD8A286DA9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://ad.doubleclick.net/favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250
                                                                                                                Preview:..............(...&... ..........N...(....... ...............................................................................................................................................................................................................................................................................................(... ...@.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65394)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):91802
                                                                                                                Entropy (8bit):5.3603423050848615
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:C4F18VDgLMcb+0XbPN1xlJGFqCN3tcULcUoHfe:C4F18VDgLN9LN1mTn
                                                                                                                MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                                                SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                                                SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                                                SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                                                                Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x576, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):65536
                                                                                                                Entropy (8bit):6.688703683701705
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:uMlNhfzQ8satnpqA3d5r86h7rmAnxxiKFwuULK:t/s8satpq+d5r865pxxNOuZ
                                                                                                                MD5:F7A2E7A1938757604D2F28B3166115A0
                                                                                                                SHA1:9F4F156B791091326C4BC941D3ED3BE65C3A081D
                                                                                                                SHA-256:3A7887BB37410CC8618115EADF3740F26B119ACA0A2B828CB32D1A252FD57878
                                                                                                                SHA-512:091F4601B90A6ECB73727A1769A217CF95AC49ABA3F3C4CE329BBE4EA1AE3315FC77EC24CE218E81799813F378A813A3AF88CF2324FCF62CCB9BE05A31B01435
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`........@.............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?...T....F...P!h....n9. .....s...Z.ny...h...Y.+........&......0j...R....h..CJ.....M.4.....i.... .......R).d.,m.8.......7Q.hf^..D.....l...R.*"|...N..`E-cN]B..I.4Zg..D.]..C.....Mb.l/..Ut..k.D.,.-#X.....5......C.....H[.......v.+\]$*rFi.$s...HN....1/n09..Q....v..'..b.Y...x:j...WDLX..Bp*.D}...(S."..".5.Y....OZ....1.J..FtP.|..e.......jY..p...AY.C5.,J0.p.f.\.Ku.......P8.A.P.0u..ZjQ7
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):504
                                                                                                                Entropy (8bit):7.304532697574693
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/JdeIy+RrQhBy2/qg12V6shvxAXU2Z7:D++E/qxV6shv12h
                                                                                                                MD5:66EF1CAA2C8DCE89D81BA02A5799DB36
                                                                                                                SHA1:3500F571D783981401B27ADB900A47B35188AFF7
                                                                                                                SHA-256:97238668D5F5AE45699A820D950C481027E71F22DF146F9933927915B4383BEA
                                                                                                                SHA-512:46062A4D128DA437F81B1C7A7B523673ABC45C302850033432FE2BF5CBCC04BC52D21A66C8DB4B2FA594388D4E0EDB42B357E016979A4076F9569E7F84B06061
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..O.AA...7...|...Y.:_.+......`eI....N.Rv.+..g.{.}.=..7....;...i...0L)H._.yL.P."%^.y@..Q.@..<.+.x<.t:...l...n)~...b..`>.c.X`.\r..n.].Vl..l6.~.'.7@..e..h...Z..h4.].Q(..l6.....n..(...7..$].v;...^...x7.l..X....z=x.^|.O&..h@.H$.\....N..&..R..n.....? .JAUU..a..i^.i......5..!.n.=@...V..L..d.....Z."..".H ..=...P.z...`.~...x.b..F..r..x<.J... .....tvYe....i....2..BQ.O....'..h..cz.9...%..:.@......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2858)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):120749
                                                                                                                Entropy (8bit):5.433235882408393
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:z58bNS2DtH5hWzNsTp3RMu3a3O7Awlts4LpzIPufr+hi8if/9d9E9qomq+32+:tz0rK3O0HiU2X9d
                                                                                                                MD5:2C8761F48C6F00E85ADEEBA737050E8F
                                                                                                                SHA1:11375E95FD81B6DF294315A6CC61ECE1DCB52125
                                                                                                                SHA-256:E2EC81B19233FD4CD6EF5ADCB45C0CBEC6BD5673716BA0454CE56B67486ECE46
                                                                                                                SHA-512:56F5370110AA1FB1F9B6B019602D720EE298B33CEDD6A4BCCD568D61D5A8734F431CE22E2CFB6E733AAFA12DA533C2A891C63647B3824956CA26FDB84EBAE7AC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://s0.2mdn.net/879366/Enabler_01_247.js
                                                                                                                Preview:(function(){var DEPS_GRAPH={'enablermodule':[],'configurablemodule':['enablermodule'],'gdnmodule':['enablermodule'],'layoutsmodule':['enablermodule'],'videomodule':['enablermodule'],'configurablefillermodule':['configurablemodule','enablermodule'],'layoutsfillermodule':['enablermodule','layoutsmodule'],'rad_ui_videomodule':['videomodule'],'$weak$':['configurablefillermodule','configurablemodule','enablermodule','gdnmodule','layoutsfillermodule','layoutsmodule','rad_ui_videomodule','videomodule']};window.STUDIO_SDK_START=+new Date();/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 60 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1045
                                                                                                                Entropy (8bit):7.812007487462295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2YvL3J/eQWCXbwIoGryAFXt3jwRDa9W3TH:Rv1NHUIbrzU3TH
                                                                                                                MD5:2AA8CAB3D7B05D1540A69E6DA11C916B
                                                                                                                SHA1:4F7B7A5776B3806E0195245C82E476B2CB943B14
                                                                                                                SHA-256:BE40B55ED2C02CA68A1527E8B50CB949FFF17EC444504F9ABCE98C97EBAD1738
                                                                                                                SHA-512:FEC6CD89DA1CC4630A229567101F83D979860F6CDF34FEA00174052FDEE93F00F8F0AA489C565F6CD1BCEE3124DFCB1DCE9418FBA7B3983EF6F6946C8689B241
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...<.........=P.D....IDATx..?LSA.......J(......YcY\.......%&n.XD....X...N..Q...US.IL...z.?.?.}..I.......~w....Jv..Q..........8M...6..%..X.u....\.f.X..>u.d..E.+b6.P4.].........W.}t..jc......^.....p.).".U.H...y...i...Fz......a`.,Gr.8XP.K3@./.U...+........d`.;...,...{.U.s.:...<O......~..'.8#{...5....9...../."S.....9...Nr<=.u57.?G.a.x......}.....6n=W.3}...(.QV....y..R..G`.J...5....h.R.Z).:8.../5.%&..9..M...jQ.V?..[-E...........-....1.[!....)Ml].i.I. 8.).A.aiE./0.C'.P...v.....e(.....;...E...i..D....ea.#.3)..h..&,...Y..$-G......G...IY..T...mP.5?l...5w..t....m.O6........o(...f.k..Q5.....A.....S.......s.D..R.....^..{o..~..a...X....Z.I..Z.*/m...$....\..2O.$%.3;....)..m...}h.l....&.OPq.k......T.:q.E.p"".....{V.$/4a9.G.4.E..1..{... Y.....:3.9.&m..Z...k.'........v.\.e...y+.L..%..{..8..E..R&....[I.P......0.u/#.......f......e....H'.v..qp..J.w..}e.*.,..@....7Sjd.$aW......o.'R...L.#...0....K..rT`>>......Y2..,...!.......T
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (30713), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):30716
                                                                                                                Entropy (8bit):5.2625686373280685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:QZ0sJ3Md5SGVBB8u3kieZK0KctgOu0Mz5zd0sOA6kW89ezb8VwzGMq5R/6M:QZ8d0GVaZKdX5Mq76M
                                                                                                                MD5:1D8681F230F2BB394BC4DABBB31FE2E0
                                                                                                                SHA1:5F91CCAC22EF3A6DA764238829566C778DD0D4EB
                                                                                                                SHA-256:BF88904444A8279C9F6DF177C56B975C8698C4A534BCB6786C285BED4055F151
                                                                                                                SHA-512:C303071F07031122D80BF7021D19717FA8031F22FC0335FD799B262BC4CAF66B4F57157FA214AA79B6DE611F4F9B7A50617A00349466E9F8650B8DC75115FFB8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/X5HMrCLvOm2nZCOIKVZsd43Q1Os.css
                                                                                                                Preview:#nttcrsl{margin-bottom:20px;width:auto}.hdln-sect #nttcrsl{margin-top:40px;margin-right:12px}.hdln-sect #nttcrsl .b_slideexp{margin-bottom:12px}.main #nttcrsl{font-size:13px;margin:42px 6px 45px}.feed-cnt-imp>#nttcrsl{margin:12px 6px 18px 6px}.main #nttcrsl .btn.prev.rounded.bld{left:-17px}.main #nttcrsl .btn.next.rounded.bld{right:-16px}#nttcrsl .ttbxshdw{margin:8px 4px 8px 4px;border-radius:6px;overflow:hidden;box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 3px 0 rgba(0,0,0,.1);-webkit-box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 3px 0 rgba(0,0,0,.1)}#nttcrsl .ttbxshdw:hover{box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 4px 1px rgba(0,0,0,.14);-webkit-box-shadow:0 0 0 1px rgba(0,0,0,.05),0 2px 4px 1px rgba(0,0,0,.14)}.crltpcitem{font-size:0;background:#fff}.crltpcitem a{display:block;overflow:hidden}.crltpcitem img,.crltpcitem .tpittx{display:inline-block}.tpittx{font-weight:600;height:34px;vertical-align:top;color:#111;overflow:hidden;text-overflow:ellipsis}.crltpcitem .tpittx{width:128px;hei
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6162
                                                                                                                Entropy (8bit):5.599076700545423
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://8087982859a1d684e85e915a9548fa55.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html?n=2
                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1017
                                                                                                                Entropy (8bit):7.182339437161625
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKJMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX30WT6WKk/Y0Mu2y:cOD7uERATT6LkA0+y
                                                                                                                MD5:79756AE865B7CA2E3B3CE93B4DCA49EF
                                                                                                                SHA1:8EC121D051475C25DFE4454D1A5FF77D493F81F4
                                                                                                                SHA-256:C786174806455A677C858251CCC5447D9C262E37AC6F7677FA1E6CE7062BF618
                                                                                                                SHA-512:B27168FB948D90481C8FF666E339AA74BF7410F863326C2DC2AF89CBB7852DE943446FF981621FEA91F50E12AE40CFB9C491E0E85C066631935237B4A6D05263
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.7bfbead25a8cd788f9ef5c17097be1bc&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........!.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w...........$.........Y.2.X].. d.........N.ln....T.w..........|).o..Ma.^..Q..c.e..7&"..IA..r8C.....fU...%:.......<l:.VI..._y........\.O......M(................R."......-.e..o.|.@.....~^..(..5..".P..j...y.Z..M)Orm..[...bfN.4bD=.S.....P.4..y..).Y.b.pIB3.._..W......._.....h.kQV.M?..s.Mj.........i.`B.F...PN9$....j.h.G..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6657
                                                                                                                Entropy (8bit):5.103526556614327
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:TL+/mGVwHKVmpQwsKx7Ir2R/4wYTGDTqoYeDUUA9+J0eAncd7Pmdrzl4vyjORr4f:HdVxrAy1DMa01mhWaoHnGtp01
                                                                                                                MD5:E4CD7F9176DB4C09FCDCFE648DCD6347
                                                                                                                SHA1:8F145D30DB6537FFF2865280F1B4F7BD41A866CB
                                                                                                                SHA-256:6F972DAC5D2A4C549E1B58E3D9DE6AC9A7E4E2D444F0DF5AB28255471F12DE2E
                                                                                                                SHA-512:F0267A8668311165CF24842099022BFCD3E7A2BC8D259939822EA520553BF38BAB7BBFDF7D37D450953C64CD5B358EA01665D646910B0755CBCB56286C38965A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/service/msn/topics?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=feeds&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&queryType=MyFeed&$top=1000&allTopics=true&responseSchema=cardview&followersCount=true&location=40.7484|-73.9846
                                                                                                                Preview:{ "@odata.context": "https%3A%2F%2Fapi.msn.com%2Fmsn%2F%24metadata%23topics", "value": [{"id":"Y_46b78bbb-31c4-4fc5-8a4a-858072348d06","title":"Top Stories","locale":"en-us","image":{"width":292,"height":342,"quality":98,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAufbDK.img","title":"Top Stories large interest image"},"isInferred":true,"feedType":"SysTag","canonicalName":"topstories"},{"id":"Y_cec865fe-ed84-49a8-b88a-4a23446ea7f1","title":"New York","locale":"en-us","image":{"width":4558,"height":2588,"quality":80,"url":"http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB16xMPM.img","attribution":"NYC","title":"NYC","source":"msn"},"isInferred":true,"feedType":"SysTag","followersCount":1019462},{"id":"Y_a3b33cc2-2c47-48ba-a975-4b87b597644b","title":"US","locale":"en-us","image":{"width":292,"height":342,"quality":98,"url":"http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtJYmw.img","title":"US News large interest image"},"isInferred":true,"feedType":"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1037
                                                                                                                Entropy (8bit):7.183306651515708
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKwMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3QSr8rDEN9PFl3ZC7QgINRd3:cHD7uERAWuAwN3l3ZC7QgId3
                                                                                                                MD5:641870524A45CE372273B601245D225F
                                                                                                                SHA1:E55C29A9C3B1D84EEE2A2361350823851F5C1515
                                                                                                                SHA-256:D84A373B3D451E75CB3C0569181D44C3B2314D143064D8163E73AE6369EAF4C9
                                                                                                                SHA-512:01BCC841D330F6F95BC9E19691239B2344F03FDB363D6349C83D3A7807896E77891BA6C87C0623E8148F62274F1CA3365595D21DB4302DAA28DB348CE38DE1D4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k..'....Q,?..'.5....:.C........+.k...w.sxF-N.oZ[.R.4....~..wR...VL..b>....}._g.K....jS..m...;A.&..In.f..5.....E...(...b..k..#....Ql?..y....I...j...7.M=.9..Y.c.....I.qX..O...T.N6~H.u..N.n..z'....4[.6.H..&..RY.%b3.+@........ 0.W...)....J<...............%.....r.....[9.V.%JW^v;.......MZ.[.%...9$..;xDQD..U...B.....'.)....J<.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6508
                                                                                                                Entropy (8bit):7.896707735343764
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEc1C/C5ZXqQWmM50RMnid6tLLBIo2rty2Hgjqzd8EuKSvNQ+Sh0J23i78o+F/V:/OhrPaQWGRD6Gfg2HgId1uP7J3AdBwq
                                                                                                                MD5:2C5460E3DC44B934B6585E091B64724E
                                                                                                                SHA1:8724FB25EBBE6C9262EFF2431E29BF3B2C0DF35D
                                                                                                                SHA-256:5D9D346E7F13A9C4AB1AA7472BE007F2E520AEC1F1FFE2073A5D3309CBCCD911
                                                                                                                SHA-512:746C8042BE52383B21D807C28B1FEDF6D59A15407A590D2CD1F94FBB7D92366BEFB9D2105BBC686C1FE166CFE33C9DF609F982856982C5652918D75C8DB3EC18
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....5r+.z...(....F...:.;...j....i.".#.!s.$..V...&.j&].Q....Hr.j.A.[.q...1.!...jG.Z.......w.1..B+..R.*M..np...|......$.*5.*..6.'...*?..U..G..{.hv>......QD.d27...9.....\.......KT.-e1....?|..c.O....W..:lr..D....<.q.......$o...i.OV.NO.n=i..h..pjH._/"...Sq..m.......=j8C.0.#.O.~.....S%.&x.....H.I..Y...B.5\.cz...p.Q|.......c?....$.W..T...=....$Yf.1..7pMM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (64418)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):121191
                                                                                                                Entropy (8bit):4.704488200498851
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:kHgkNTrHfHRJC1BeQ8BWtX6aiMBfhLrim1vDKfEU4Uw0kUZX2:oNY2BIiMlpriivDMwUE
                                                                                                                MD5:6F8894EEAB8C6874A384AB4337CF8449
                                                                                                                SHA1:BF76F5C9FDF62230D16C7200ED7BBA8B058DCE32
                                                                                                                SHA-256:652557061ED683CE4A3FBC292CEDFC84D600ED0D118AC1CD28D03F40ACADE398
                                                                                                                SHA-512:2601A477CD92B114A35557213414A40E4101AF53C0B96059C8038A6187782C57A60A2077C30FA725B6EDF13A40D1C6C9E99770BF13DB0732208903072A13D289
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://confiant.msn.com/8wUBVe8wmBTtU5IL4Akcv7tZSp0/gpt/config.js
                                                                                                                Preview:/* eslint-disable spaced-comment */.(function() {. var confiantGlobal = window.confiant || (window.confiant = {});. var clientSettings = (window.confiant && window.confiant['8wUBVe8wmBTtU5IL4Akcv7tZSp0'] && window.confiant['8wUBVe8wmBTtU5IL4Akcv7tZSp0'].clientSettings). || window.confiant;.. var integrationSetting = {. config_ver: '202408181126',. integration_type: 'gpt',. exec_test_ver: null,. exec_ver: confiantGlobal['gpt_integration_version'] || '202404251306'. };.. function defaultCallback() {. console.log('Confiant: ad blocked');. }.. var adReporterConfig = 'undefined';. try {. adReporterConfig = JSON.parse(adReporterConfig);. } catch (e) {. adReporterConfig = {};. }.. var settings = {. propertyId: '8wUBVe8wmBTtU5IL4Akcv7tZSp0',. adServer: 'https://protected-by.clarium.io',. confiantCdn: 'confiant.msn.com',. mapping: 'W3siaSI6MiwidCI6Int7b319Ont7d319eHt7aH19IiwicCI6MCwiRCI6MSwiciI6W119LHsiaSI6NiwidCI6Int7Y299fTp7e3d9fXh7e2h9fSIsInAiOj
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):39038
                                                                                                                Entropy (8bit):5.430664050428052
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:a5/nVk+G9hMlWTSwx832cQyHaSaSmAjiT:a1Vk+G6lWuwx8fLabSNU
                                                                                                                MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 300 x 600, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):32298
                                                                                                                Entropy (8bit):7.988038795019112
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:mv+7imOZxr/a9K2hr78QzogdRqRELeSqtFUTsVvfOP91UgBfyBDwq76yakR2bMZx:nnOZxr/gKO8URLAtFpvoSyOZDRXCuDt
                                                                                                                MD5:57203ECA2FA1CB526AA64319F79371CB
                                                                                                                SHA1:8003002088590FED57C0B52AC692849906843725
                                                                                                                SHA-256:7F4D3895A74DB4CF5360685BD7E57EF4EC999575C5289C3BED16772B0355270C
                                                                                                                SHA-512:D2E465831AEAEA26C41AC2CB9F5C9B6367C15B7A971E01A97984D7A89127F213CF4392434581CFC1042729F04CAAF7D0BECA95A61C4DE667A66404DA6C86D025
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...,...X.......+.....PLTE..... ..'..#.."..&..!...........$..%..(..1..*....._.....+..)../.....,.....-.....2.....5..[..^..\. b.....4..@..3.$o.!f.$n.'w.%r..W. cCS...Y..J 'z..S 'y.&v..?.&u..0.#k.!d.&t."g.#l..E.%s..>..D."i."h..I..L..6*4.%... a.....=+6.*4.(2...V..G..X"*.!)~..T!)...<..M..B&0...:.#j..7'1. 'x (}..Q.%q!)...O$-."*. ({..H..C.....P..;.%p..N .....R&0.#,..$m"+.@@@..]..F)3...Z..K"*....'1.'0.......```)3..!e.....9)3...`..A$,.#+.&/.. `..8.....U...)2......K%..#+...].$p&/..#m..Z$,...>!)|..... (1..!f..U+5...F,7....."i."j&/.1=.&0...B. c0<....+6.BR.6C...0)2.+5.5B...N$-.4A....(2...% (|..)..--8.BR./:...3BR.5B./:.7D.2>.$-.000.9...9...%/.1=....AQ.1=......R2>.,7.3?.ppp4@..'xPPP5A.8E.0;.9G.9F....8E.<K.0;.CS..9.-8.6C.-8......C4A.?N.@P....:H.@O....>L.=K.;I.?N.;J.>M.AP.$-.:H.7D.2>......?......ooo.Cm^.. .IDATx...\.i...1.Zl.?.".t..$.$...].2J.`..6.m.v..Q.h..%%.K.H....%iF%.$.ID..ff..\~..w9.0;.9..kwr:..y..~...y....d:.N:.N:.N:.N:.N:.N:.N:.N:.N:.N:..<...8..G..<.(.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2610
                                                                                                                Entropy (8bit):7.798963894794999
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAdJ+wNgQODrZJvPEz92Rt51Ck+bLkNCuQ4fqHCBUvxU:8zhEsJWQOPPMUt7CZOCafoPxU
                                                                                                                MD5:3A78B2B07BCB5D49845E796BEBE13DB6
                                                                                                                SHA1:F7F34CF06643DDB4A7203CA8019EF54DEE270154
                                                                                                                SHA-256:4481B3C82DC50CDF46F879165BD92FF0BA9533779311EA642651BCA4F9D6AD79
                                                                                                                SHA-512:B95135BE067B7972B4E1E95409D49A7FAB61AB3E27FB638DA9701F56F6375CEBEF8CB60B0146A4BE4C51A63782D7CE5EE763D4377B846FF169C4D11B7B5D1F3B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_tGerL7xcbflQUuKxLojVsg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.........g...p........R}.O4..m$...K3...$......>%....G...rG..T......#.....N...TI..v.t.._...l.b.w......)..+:..N.,iy.i.{i..G*..1.$...@5...3.uk...iK.K.....6...-..=....r;...p.w-.....Z...b{...i......(.P...1]...M'......iB.ky>YTz..=.G.|....G..c..Ry.....q....n...A3+.w.........._.R.5......P..?.'....k.+^c.7#.N=..~..]...RWG4...$..f...5..u..7..Yw.RsR\..S.rZ.#|..hZ..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1852
                                                                                                                Entropy (8bit):5.161639784346249
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YV5xAk5taJcFECiVHsVtf73lhD1EUElk0VXGk:o5azJcFECitsVtf73lhD1EUElk0Nd
                                                                                                                MD5:66B88C124A19050C2362494534BAD334
                                                                                                                SHA1:8565C434C0F4819CDE3C9E946A54450AA69094F9
                                                                                                                SHA-256:89B249082E1066C7A8D45B2BC76C66269937E70858C9CDE3C06B8B2FCE780BFC
                                                                                                                SHA-512:6C7BF80AEBD14A281FF8E016954DAF58FFCBAAC53C1A6453D0A85C0C09A88701AB705960BC99B10B8571F0056597F9ACEB2486212228253586131B028DA1E77B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/service/community/users/vid-bpwfbvkfudq92wksju4upi9jrx2pn0ax46vrw0vkst93vpwr5pva?version=1.1&profile=social&verify=false&market=en-us&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=social-peregrine&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&wrapodata=false
                                                                                                                Preview:{"id":"vid-bpwfbvkfudq92wksju4upi9jrx2pn0ax46vrw0vkst93vpwr5pva","traceId":"wwmkngy88q3eipfac4jyw7qyvyxpjirmdthc2y7g00c0sssup0ua","firstName":"","lastName":"","primaryName":"CNN","primaryAvatar":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","isBanned":false,"isPrivateProfile":false,"isDeleted":false,"nameStatus":"Normal","avatarStatus":"Normal","isSocialUser":true,"followSummary":{"subFollowSummaries":[{"type":"FollowBy","totalCount":1307612}],"totalCount":1307612},"subType":"Publisher","otherProperties":{"siteUrl":"http://www.cnn.com/","seourl":"cnn"},"useMsnProfile":true,"intAttributes":{"feedAllowedFreeItem":-1,"premium":1,"interactive_ai_experiences":1},"stringAttributes":{"primaryMarket":"en-us"},"cmsProviderId":"AAqcK7","ownerId":"","payoutAccountId":"","rating":{"identifier":"cnn.com","identifierAlt":"cnn.com","rank":"T","healthGuard":true,"country":"US","language":"en","topline":"The website&nbsp;of Cable News Network&nbsp;(CNN), the first U.S. televisi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 56x56, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2048
                                                                                                                Entropy (8bit):6.4417851529487535
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:7lM0XxDuLHeOWXG427DAJuLHenX3uI/OgvtkwP79I3qP3uS/lyMrkeLhinLg07dl:iuETAcfQb9y0/DgL/dtX
                                                                                                                MD5:ADF3E048FA43656C31D1B7307EA87C7B
                                                                                                                SHA1:81EAAB6D5198FF21814F9D77E0865D257B826FAC
                                                                                                                SHA-256:528D3E486AE0188067A2446FC0B5CADD8C4986C471BA41A0A1F5D1580F72D3D1
                                                                                                                SHA-512:92C80230A8CB653E0DF9AC2D44EAE7BD50373A63D6C6C4CFE7C68DDAACFDEA215D7A9F7BD9CA0FB74F889BB53D214EA37C315807AEDFDE4C99FBD98AE2060140
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`........8.8...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?......d..@./.~%..t.m.E...m.....q.@...-mg~~.c.....P.I.....v.2[.p..V8.n..>....w`... .4.P.@.w.W.r....g!G.M.<.....>..<...[.mm.4.8D..$....R..t.B[...<$.P..#=G.*....*...P.^H].M..O;;...=......P.......<Awul/&..V..nC......@....H4..}[I.O.....*FSr.\..q.._.....h.^..]6e..4G-..~.x....t....o.....q5.<.M....9.?.@.......i-..y....7.r@S..Z....(...#.h^&....+.......`. .u.4...>7..;).....B...p9.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (2096)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2207
                                                                                                                Entropy (8bit):5.173664145726796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:tg+bUAmPopXrdMmgVjb8If0fGyaAwfFEZJBluYun8suoAu0:trUAmPMk4If0fGpTFEZJBlxw8sLA/
                                                                                                                MD5:19B86512475B343BA78F6A040C6EF796
                                                                                                                SHA1:A9E949BC5FF63F1D1E655E5AD77D2CB25335E702
                                                                                                                SHA-256:CAC5EB683B0FF32EA15EF28559E8677982E23D3A9AA44BD7FFCE21F11D52134D
                                                                                                                SHA-512:DCF828B43991F9DA1664A1D66639BE546BBE098FF3BF378658104655D8AF4DFC4A6B8D71C4CD57BF87DEE7C121EC67926B1A5B17296318DD4FE2CA3ED7A6E3CB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<script type="text/javascript" nonce="zFxy9HMZB51f1SU9Rme2VJGZWYiocnJLFdj2FH1StNI=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":6,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":6,"LastVisitTime":"2024-08-18T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (34689), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):34689
                                                                                                                Entropy (8bit):5.452013952219768
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQSSmZvUhM/4S8SrmB:+aaUaJCDA3DjTZv37n6
                                                                                                                MD5:D1A3F36278CEF68C424BA8F333DFACEE
                                                                                                                SHA1:E7FFB9FB0CBCFBCBE8C360275837ED33613D3131
                                                                                                                SHA-256:8CCE330E73BF63F6EB5759619EF04540B0E2F2CB82960DA66890BFAB9989FA17
                                                                                                                SHA-512:6BBA736DB191C4A9BE8B3A2672730F6DB6AA180BCDE05263D0656AEF799518609D977AE416E26608AE486B492A1C401AED223A1422209AE8A702F90AF7E48E72
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10815
                                                                                                                Entropy (8bit):7.9528032230497585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:G6LehNwqMfYEvxL+j+dzi4W5QgOvNDxmHZYOp7lFzADgYWQjG:GhmfY4Yj+dzN0AEZYYcA
                                                                                                                MD5:547B24A83E87331D515D1AF9A78C0E55
                                                                                                                SHA1:392A32C061146792832B79EA4C6C92C6A1ABFBD8
                                                                                                                SHA-256:3BCA10AA563684E38B19AC6B1463DCB89461D5C6A3348A7156A7F6C6C133D243
                                                                                                                SHA-512:65F31D74F04B2E050C29B44CF1542B4FFE49A4371A028C7C86B7CF4D6A2BC2F1A886DAA32CD5B350585E9C695A5BFCAFA543D46B1238BB4EC448F8F70ADBEA24
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.98-B2f4B3T5spRfoZr-8qi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...f.[.Z.........gi..-..vc..c. ..5.#W.E...@.z..]...Z.*..........\&.?.......j.al....Q...D.vUs.......M.+...c<.Qp.\b.j...\...E.f......Y..d..Z..f..l...g..%.^.o3WG..F...hjY..,C.Tt...y.;4.t........a..Yn^.....$...s]g.|7a.Y.n.{.oKu..n;k..f7W..g_S^eZ.....T..c'..xc.X.`.U{.=...v..|w.L."..NI..E ..2.J.o....[.....v.o.4. 7....zv.].....u...9?.{XL+.|.wl....,V..B......r\..:I3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):924
                                                                                                                Entropy (8bit):5.195012633286773
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9373
                                                                                                                Entropy (8bit):7.921958606249879
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GWo6MHwrO+cbSHSHnLhwRrqcTF4+SkQIlfcvVwtbroHouCjiTvSG5wYR:GW2x+gSAnLSTFzlfewKZCGLOYR
                                                                                                                MD5:F790C9267FE51D8D5692E32CAFFB998C
                                                                                                                SHA1:AACB853FAE2CEB2F6EB5CEB71BF7707DF9467D2A
                                                                                                                SHA-256:65F5549798A8DCFAD4385A6E1D453FA790138E6D6AE9D4799D9FEBD3F207DF8C
                                                                                                                SHA-512:664707EA10150DA5B45ABCA6B7BBF07E99B2C2D99F154214E611A8FA455EB211D6980214618025BA047AF958544528FF9A691813F8BBCECB103B1B519D5DE615
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k..../..f.s.{.c..ii7...!7.}....w...E....x.."...$..e9FK...I8....d.{.M{...<Kk.sL.2.......o.]N.c..(....,.rzf..!.....~2.I.....a.XL5+................Nx......,,...I..]{...{4.O.4...Mm{}....c......cR.....x........@.O=I9.8.^..3.Z..6.w...|7.<A..I..-...O.P...C......S#...!..Z..$.[.vk;....`s...,UWR......5....IRI....op2...c\...f..*.V%.5...>.q.....Y.,E. c.t..e...=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7129
                                                                                                                Entropy (8bit):5.301795004951245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:entk4tDhtlSu0n/OWi+1GQfFj3nIOf8ZM2EG:Ek4Xz+YQNj3pfv2H
                                                                                                                MD5:FE1EEC28902657A3D5DD027EF089C89F
                                                                                                                SHA1:09FD9E4857D653FD95D5619D8D30D4FFE580980A
                                                                                                                SHA-256:C70FCDDE5BF07FFDC93D080B81A3777CF874240557F270AD86CF3D145CA1D326
                                                                                                                SHA-512:873247D2ADDBAAE4B2C977696A20AB6B9AF654BA2F896E64832A23688E5A082BA3BA22D087D04700F966FEF5A44146E52D0BFD3D7AF58C4242CCD5E6ECC9BC30
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/content/view/v2/Detail/en-us/AA1oYZsk
                                                                                                                Preview:{"abstract":"George Santos expected to plead guilty","title":"George Santos expected to plead guilty","sourceHref":"https://ondemand.abcnews.com/playback/abcnews/2024/08/240817_wn_katersky_george_santos_638_700.mp4","renderingRestriction":0,"authors":[],"imageResources":[],"thumbnail":{"caption":"George Santos expected to plead guilty","image":{"width":144,"height":144,"quality":74,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oYXyX.img","title":"George Santos expected to plead guilty","caption":"George Santos expected to plead guilty","source":"msn","cmsId":"cms/api/amp/image/AA1oYXyX"}},"body":"Sources tell ABC News embattled former Congressman George Santos is expected to agree to a plea deal in his federal fraud trial. Santos faces 23 felony counts. A guilty plea would avoid a trial, which is set to begin next month. Two of his former associates have already pleaded guilty, and ABC News senior investigative correspondent Aaron Katersky has the details. For month
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5985
                                                                                                                Entropy (8bit):7.8898116509363225
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/gENZp7ja7LygBHBWLID2jRBANuqSgCdYIBCQafA9iPCkWe+UkJPyWS8fPpYIr:/gq/j9gxALIajTwZSgCdBCSmW3UyyWBN
                                                                                                                MD5:8DA813F6BE5A60D65247534A56B1FB1B
                                                                                                                SHA1:65FD85C3322E2842A9C13A04F23817EAC6811E5A
                                                                                                                SHA-256:55856E34EE8A8AFDB022FFA2F3ECFEEF7336DF5443F76B6EB9AACCDCF69114F3
                                                                                                                SHA-512:F0FA3315A72C5416F06434D3A134015E4C426113CD78CAF3C0556B38B210D7082EECD873B3B6F372893A61EE61D8AFA4987040F3E3BEEB35428A93534B9EC366
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-.P.E.P.E.[Q......8Q.M.3Q.#..y...g...X.x...T.....uB..{..<..=...y.3U<A|.nh.._..uKk.P$T..F89...7nN@.....(...6..;.4.md`.9.{{..0.IO....S.....S.1H...4....S.%.%6.I@.IKE.%%-%.%%:.......JJSE.%%-..JCN...b.v(..jJZ(..QE..KX....T.......^...YK(M.G.......$Tm...U3&.O".m...m".X....V..C8.bC...V..(Pq.Z.....r..3D.:.H.....i.......f.3..m...%hb!........m....M..4..i...i)M%.%%:...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):229
                                                                                                                Entropy (8bit):6.696712351054622
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:6v/lhPIc18Pqd/lsqZpfKSUVK1yncBZTUlXjp:6v/7D18UuqZpfRkK7W
                                                                                                                MD5:DD3431538BD6A99BC5CAE49A834938CC
                                                                                                                SHA1:5F7E95343002E38360A0CB41279E16D1FE5A0CFF
                                                                                                                SHA-256:C66CF10A2E1EE46E56380C7D98D59A42A87E0317A283C63B389643710DE56F56
                                                                                                                SHA-512:42D52A26456CAF57437C86BD79F371D7A4DB8E26EDE8005863FC4294B169903E8679AFE2DCCD8C008F62377ECBBABD084EF34D6AFDBB35385364707E6A0C3F76
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/X36VNDAC44NgoMtBJ54W0f5aDP8.png
                                                                                                                Preview:.PNG........IHDR.............Vu\.....IDATx.}P..B!..S.@.@..`Iv....v<>.!t..<..&..-o....L..{..1.c.l..Wke.....@.!...=|.k..k..1.!.gA.(..M)..6.c....V..ef...i.Jl.!8.o,u....k..s^......M.#Dr.A.1...SB|G .|e..D.7i.f..*......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16957
                                                                                                                Entropy (8bit):7.963453505201245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HEiaQ3bClUZpbh3Bg1UJt72MrpV4lE6w92olve8BfuB4Llnbyk1m:HE3vgj3gMrIM4Gt1aaFs
                                                                                                                MD5:4ECFC5A0EE23FB6BB59A4ABA443C16B3
                                                                                                                SHA1:7CA0AFA578BB49EBB38449B530A067E05664EBB1
                                                                                                                SHA-256:67D9DD6D7DF8D0EB63C4F874C8B03A7C9B7D1BE5DAD871821D29CB55BEDB160B
                                                                                                                SHA-512:F09FAEA629DFCBF9C8D5508023F4848547B3118F6C4DA871311E79BDBF00656EA228DB9C9A431FEAA17276D16285B9FA614750E38E36BDC5256CAEC307339C8B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.NAqNlfPxBmYP6Q7YsRH4hC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S....J..c..1yF<...\]...~.on..fL.TSJ.......$...=h/......n..o;.$.M9_.....k..i.....y.....9.5.O^.Ed...O....:u..9...S..a.}.....'<...Z2.JT..1....I......J..._i.j....H....c`iu..1.5 ...U..iC.E....w>.:K....~5b.H}.....j.OoZG}.P.3}.?.....&........X...q.s./...V.Z..W..0..H_.$......|4.cv:.A.^A.....W.m....I.?.s...U =.I?x.<.d=.j...w...|....o....!.CqE....H.....$.\{.U.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65525), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):126331
                                                                                                                Entropy (8bit):6.11035757074054
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:wz7/XO+NWOuI8kZsoPKuzEBcYXblmDN+xY5/xrMx0V9:wz7/XO+NWOuI8kZTSug6YLkDY2NtMxi9
                                                                                                                MD5:48AA5F78DA4E77DC90215D894E932AEB
                                                                                                                SHA1:9C8E1E951138DC20529790F020DE19F496133FBB
                                                                                                                SHA-256:BB9B6B1D7A2BA1EA072C24EA4DD49EECB3E87037E55CABBC4BC13236E2E6A22B
                                                                                                                SHA-512:4B073EB656F1AEDCB5B5673B0BEAA05662C9D7C2041C7C8804FAA016472303383E6F8335B33E519E12119AAC7CD4BB79966F3F7268E76DC5727A949D543D6671
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://s0.2mdn.net/creatives/assets/4672102/lx_300x250_default.js
                                                                                                                Preview:(()=>{var t={880:(t,e,n)=>{"use strict";n.r(e),n.d(e,{default:()=>l});var a=n(953),o=n.n(a),i=n(212),r=n.n(i);function l(){const t=document.querySelector("#flight-container");function e(){const t=document.querySelector("#content-container");for(let e=1;e<4;e++)campaignContent[`content${e}`]&&t.insertAdjacentHTML("beforeend",r()({idx:e,content:c(campaignContent[`content${e}`],campaignContent.templateShort)}))}if("mixed"===campaignContent.creativeAnimation?(t.insertAdjacentHTML("beforeend",o()({flights:campaignContent.flights.map((t=>(t.dest=c(t.dest,campaignContent.templateShort),t)))})),e()):"price"===campaignContent.creativeAnimation?t.insertAdjacentHTML("beforeend",o()({flights:campaignContent.flights.map((t=>(t.dest=c(t.dest,campaignContent.templateShort),t)))})):e(),campaignContent.cta&&"banner"===campaignContent.adType){const t=document.querySelector("#cta-front");document.querySelector("#cta-container").classList.remove("none"),t.innerHTML=c(campaignContent.cta,campaignContent.te
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.322445490340781
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4542), with CRLF, LF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16414
                                                                                                                Entropy (8bit):5.503241224209378
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p1sYm8Ia/2gq564LUxXxJghd4xK2oUsrmpP3Cga+Nmm+b6HIBwlcemRDvO0s+z9:HdQa/ZYLLZjbuvSJ+H7L6rhs+J
                                                                                                                MD5:6D80844650234F7E00852996844D9BD6
                                                                                                                SHA1:538349BF68174B21A99540D68683C499434F023B
                                                                                                                SHA-256:E27E3A4C0376AB284F4DE894A830AB690F4061EE71B8E9F6C59377762AA4DE2C
                                                                                                                SHA-512:E26A1EFD591A39F5D62E4C31FBC4DAA7FB2E8EEB1A4FEB628EAD0A660289DC1D4F098C6BF6C87F80649F21FF006C5D9947B091F8CE0C6DA7EB0B607F0A4AA761
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<style type="text/css">.citm_label.row{display:flex;position:absolute;top:16px;left:16px}.citm_label.row .na_v{display:flex;position:static;border-radius:2px;background:rgba(0,0,0,.7);height:18px;width:22px;margin-right:4px}.citm_label.row .na_v .na_vi{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAYCAYAAAAVibZIAAAAnklEQVR4Aa2V0Q3CMAwFAxMwAqOwCSswAiOwQUbJKIYJGOEwP0BU2tixT3o//Ti1pyopQNUdSyZ8yZPTI7pzicJ/YnK2qVNJsOGTY0fMSfAjQznzVNaSEKcu5OQg/CTZvZ+UPO66677k88j6/Kfu8tES56Y7dO/KPI3EX0p0p82qDlnfLUG67BaQNhKPPmHUzSG1dzNKfd0G0kbyFf0CFOWUenOUUjgAAAAASUVORK5CYII=) center no-repeat;background-size:contain;display:inline-block;width:8px;height:7px;margin:5px 6px 5px 9px}.citm_label.row .na_v_duration{position:static;background:rgba(0,0,0,.7);border-radius:2px;padding:2px 8px;font-weight:bold;font-size:11px;line-height:14px;color:#fff;text-align:center}.citm_label.row .news_fc_hint,.citm_label.row .tw_live_redtag{position:static;padding:2px 8px;margin:0 4px 0 0;width:auto;height:
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 10 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):114
                                                                                                                Entropy (8bit):5.609573243055967
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlHvtjBjhUCGuBqNsgvGMmN7xaNFS8g1p:6v/lhPNdsNsbR8STp
                                                                                                                MD5:2794D0FAE4C0E445BEC192BB10554670
                                                                                                                SHA1:9D09E5B7347AFF22C8AAD391A01D1CD300CBA8FC
                                                                                                                SHA-256:3F5C9C4506C54C531043FA208D6584F039E2B0B62E020E123DF1F068074DB9D9
                                                                                                                SHA-512:74C61290EB32342A70B3ED0EDACDD558E22A15C77C081318284B7E832F254EBF64D5410B8493B8FD197C1C7627DB69CFBF061AF6A4CBB0999E6578B34B6335B2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR............./..@...9IDATx.....0.D.#.$./.(...U...`..A.#i..(!..o.>.T:=....f.....^...7....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmRr_H3N7gWj4QQCRrjmzIJ5AX8UhERe_2j_Oib3yDEfktMXfg-uSZugSxw81q9kDNQLurxB2QkEN0I7eC1Jp0NHNv5GNnf8rg&google_hm=22210ca70da320be2vau8i00lzzjbh0l
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1158
                                                                                                                Entropy (8bit):7.383913906935588
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK6MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3k5PWPEn9Aw1p6sSip9XXfZ:chD7uERAy5uP0tv6sVp9XPZ
                                                                                                                MD5:D90167C5796A1E28C55DFEE721DA9D7A
                                                                                                                SHA1:291A26847DCA03243E99423FCD3389E6E149559D
                                                                                                                SHA-256:440CF2828A9FA60F2D59F5BF9D6086FCA618525806C33F12E614BC505DB2500A
                                                                                                                SHA-512:CDD2B9C142BAF1112B5763770C671D29D3B2ECA2AA11F0D6310B5EDEEE21CE59748F176FFAAC5D9E7F6E45530BB79B970996AEBBCFB414DBBDB06CB6E285896A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.b1c658d27e8d1f33822457c8ff27793b&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......Q{g...+.i.<3..7W.9T.eu.!..8.P.y.w2..x.E.Jx.Za.ZUo.?..?.9...v...@......O......x...kw......H.^M.",qJ..W;6.#.....F..y[..U.....d.y;|....[...f..7...A.>................S.i.:.....jv.2.@`.n....N.\....w.Y.[\.m..o._.s%.Og...e.GV\.. r1..W..h..h.....m.....p..b.M_u.G>.................h.....*/.x..4.:+!t.)...q.g....d.k6.......N...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):453
                                                                                                                Entropy (8bit):7.240207322980651
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/GFb5OC63rpz0tQ32f38wVjkFOlzokH9CRY:EDODpz06Gf3tkFODH9F
                                                                                                                MD5:9C3F8CC0D75BF229AD6D4497086DFFE4
                                                                                                                SHA1:C3A527753C553F0A70C03AE0AEEBA6FBAEF69A15
                                                                                                                SHA-256:11569B5609E67C148AFDB1D2144036D20FFADEF1F720E639B8F2122687296C77
                                                                                                                SHA-512:8F8D0F8600C37F980B4190996C560CAB0E6BF16B27DFF31C49A00A0E923A31D37C453923285C6DAE285F9F7DD13FCFFCD1986A6148BD1FAF4D867C09C7B7CB6C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...ZIDAT8O.....A....'....DB.@.J.3HD2......@B...;....$c.X..{z.%.Kp......[]...i.6.l..v2.z.;.....<..f..r.`.B0."...L&....Lr.......5.X.Jh.~.n..].....^...q...v.\....7.Be..7..rP.*>..Z.'..Y.v..S..T>.....{..N.uX.8.....|.@..Z..^..[..~.......bQ.iM.c.;..k<.D.....(...y..p^.x...;x.p... ..`u..*.~.p...=P"....p\,p\......Tt..j.7|....B...dnO...G.9v(+=[....q:...~.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):564
                                                                                                                Entropy (8bit):7.421184545040467
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/td5XwMTUaypJajyJbDh0njzTaJHxjrJ7w5VVN:XdhDapw5aTPSr
                                                                                                                MD5:C5C1D57F03F75A2C96DC7FA45F3A9405
                                                                                                                SHA1:1F6B9FC07D3E43AD62717424A4819263E7144779
                                                                                                                SHA-256:F05B6B417CCBA8BE946BA8C818DB2CF9237E6B31916582E5428048DECC47E8F6
                                                                                                                SHA-512:DDF8E3EEFA45BE29F1F5A72A32A9A6FFEEF56029F39E6078953931AE654F2C763A777E41DFADD012548604FF1B4468A3CFE5037FDA1346DB29E7F3F294298A98
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.ZUvKX7lBhXaLGhOrD6YbBg&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..?H[Q...T...j...d.n......AD....b...8I.".Y2t..'..q.....{O.B....EEh.:.{...{y...t.q...s.B.fs.;.D.l.`u.y).Y..!.:H......e........X^..,....KV'p....S.I..ZvNC.O..DA;l.?K...]3.......e..<|._.x`.n.K..iN..n.et..O...$..e..8?J.....s.....t...o...L..... ...$..C|XHc$.Fr.|6....U.....Ad=#....O...........f.....b........)...d....PV.....Z?~.[.~S..Z3...y..5.v._ ...^.v.^SPn...^.).*.T..Jl=.J.U.ja.+,t......5I9+..O. ..N(x...........x){......O..vl...]........K....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13236
                                                                                                                Entropy (8bit):7.96184625164502
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZxicYJ/vYqNmrXgjjYRWogVG/rcmd0XkBhniVpMFwrk33fTch8mmrWjNxJ1DZ0rQ:Zxicg/vzHajDcmcp3/8W56CqV4
                                                                                                                MD5:48F312C8A5498EAD8410D255B651DE09
                                                                                                                SHA1:8030665C3F5153A659E8AA7901CFD8057FDE02BB
                                                                                                                SHA-256:F09B9EE0C3A0D5ED8C9B11BC16CF329ADE8C256A855952141DEE4D4269743E97
                                                                                                                SHA-512:BBCEE1809AE97BD91356042D1B2B8C6C670A6E016DCAE796147CEE48E10DC98A51575B21ACD05144B359E7697215AEF0EC6D31EE851C36433E4F471547E07C0A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.IZO8eDNIK7Wkg8EdnVre8i&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Z.}EeZ.zV.......Q.jq.iY6k6..8.+0};T...S..j..k....>.........Y..V......jh..j.ub>.5..n7.Gm.j.Ub21.h....O...j.dn.Vce..Ym\....".F@j.H.9..........`qR+...c...{c.C.N.1....z.L.ir.#}....{R37z..L.Op.sTr3n.Nr3......n[%.&..#u....j.7...z2?Zf..A2....D..=..QHF.H.'~j.....8.$l.=I.+..N...U..w$m.kC"....w...+2..Jhf|.z.s)...X...j..Y.....<R"&..>..h....h.h.}.R....8....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2974)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18531
                                                                                                                Entropy (8bit):5.618136256620329
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:731V+d9FVR6F8W+Peaeop6AsH9xE7aF9Du:b+GaefV9xTFg
                                                                                                                MD5:F21CD34BB729CC37FD2EDDFA47477306
                                                                                                                SHA1:2E188C43160DE0EA96E448F8F838DADCDD7EBF8F
                                                                                                                SHA-256:47866B8D2915779096BE19131EFECCE0297C2A0C37F581C4E6EE187B13EBB8EA
                                                                                                                SHA-512:A63432649E6B8363596E5C14C4694879A362669C5A14F6B0907C98277FB20DEB0DB6E4D6A30603AAC9CE0EF18FAB42F4B7ED31D37661DD5668181C678FED36FA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.googletagservices.com/dcm/dcmads.js
                                                                                                                Preview:(function(){var aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),h=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1084
                                                                                                                Entropy (8bit):7.266664370888643
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3RRGMgrYX3k6/n7MrESTIWr:c9D7uERA9Gbrl6/73STIg
                                                                                                                MD5:48EB62D55750CFC7668359E0FFD59B0A
                                                                                                                SHA1:5C6992CA812726BE84C9E39AC3FAA6A909361E44
                                                                                                                SHA-256:6FF48D93B6E93C999F32394C45F188A1E900B96B99A5ABDD2690406919D4CB2B
                                                                                                                SHA-512:73F32F39B8684C045DACDD16D67B42E5F820C4ABA433C894C76DC0AEE8F5413C46E6029FFEBF3C378861AA19E236DEC216246E444CBB737ADAA5C833DF925E03
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.1ee03cb7dca1dce2cd8760d573bcd394&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o....-.....m?.&.<..g|>.U..:..|uz.m....A.+.k.......o.........-CW.$.5.Jf.K<.m...2yc.....[.%..F+.s........m$.v.....>.S....O.I%../C...o....-.....m?.&..o.....-.....m?.&....i.....i:1.X...G,..%x...`NJ..Rx..2....|.zQ...$...u1..M..C.t...................o..o..nq.3.....8.p./...x.N[.F.K=sKX.....n....a.;.. ..j+.1.|dyjYG........w?3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1800)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3614
                                                                                                                Entropy (8bit):5.430802520998748
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:iY7YNYMbxazfPKTBxj6kDxx1/syS1z9O84itGGyYnfJxMeC:D86RfSTflD3WB4YLdnxxMeC
                                                                                                                MD5:0693133B02BEE08ACE8801C900F52C28
                                                                                                                SHA1:1B7CB9C06088A6A888587137D7EF01BB2129011A
                                                                                                                SHA-256:0AAD79BCCFE6A3A7B236B39AC79BFE9F7D4514EE46C89C35844691CF813DDDBA
                                                                                                                SHA-512:310EC9EA51C1322AE4800D8A790B96EEA909F0D85F5116E95364DA4BF361D8C3E8487C5397701A5C55A706253759FEE88431A779231BA00715228AC3B1D3CF81
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self,f=function(a){return a};/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var g={};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;var n;var q=class{constructor(a){if(p!==p)throw Error("TrustedResourceUrl is not meant to be built directly");this.g=a}toString(){return this.g+""}},p={},r=function(a){if(n===void 0){var b=null;var d=e.trustedTypes;if(d&&d.createPolicy)try{b=d.createPolicy("goog#html",{createHTML:f,createScript:f,createScriptURL:f})}catch(c){e.console&&e.console.error(c.message)}n=b}a=(b=n)?b.createScriptURL(a):a;return new q(a)};var t=class{constructor(a){if(g!==g)throw Error("Bad secret");this.h=a}toString(){return this.h}};new t("about:blank");new t("about:invalid#zClosurez");const u=[];va
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 768x432, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):131072
                                                                                                                Entropy (8bit):6.885833486472933
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:bL02qsskbOsiWn1F0ezA73ZILKJGeojB2nITYTNKzSWsIz0dONUO8cI:302IuN3OILCG5B2kzSRIz4ONi
                                                                                                                MD5:C1012C540AC4C40385414836FC6433C0
                                                                                                                SHA1:2D8E39EBB124793AD35BD1577153EC40E2C16541
                                                                                                                SHA-256:3C0651DEE3CBB0516987122319462BBB9C8B2A4755F0F4248CF735B7FC836940
                                                                                                                SHA-512:EF664A0E73BCB5093D046A42300B8E1C362967041BFDD73B7BBB324A60670B7E98C9915D3DE99B203C63E6AF60EE07D676AC093595F5E56C7B08C0B799F11908
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222............?..3............i.%.t..,~l.T4)b.M!.,m...'...af.d|....)J.2X.kDCcj.:$.&T.7.TH.....;h.X`w.E.E..m..??`{.Z9.iag..9..CW....l+u..%...h.....#o".;.C..9...N......s..3.+.ds=.@..xz...j.bL.w..|...9.2nj...A..PG9.*..f.....*".O..lw)...i#.$.#...+JvD3u|E.v.g...Z&..k..9...[4s..9.P...s.q....!.....4Q.. ..rK..U.S.tV7...eA..+E].......BGL.9]....`..[K.?.\...pp..O{.M-`L.t...g......oM...\k...#...\..s.e.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):17451
                                                                                                                Entropy (8bit):7.959012123464235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HYkIOY9kUu1JHlv7KFUaMTSinSIFIjCWuHpomNlKyS:H7fJd+q9mM/eyS
                                                                                                                MD5:EFB88DCB0D18FBDE2232E70AB8A1139C
                                                                                                                SHA1:760CA0E1773C087437098D009724790B25D9F907
                                                                                                                SHA-256:485E1A2369EB641EB2156E5A31747EDAE5635696ECCA460F74EE92BF14C6C08F
                                                                                                                SHA-512:A2CAB9B9B87CDDEAEA8B00BC8D345E72BE81E8F9BE007C245EF70C48765A2D8B9D49AAD4900EABD5716773E67755121B96370FAFC188E36E4407CD01A36D75C5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.VuQKmtHwDSFr944hRAHZJC&pid=News&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o.i.V...v..Y6.O:....Z..1).D..H...V.G.y....n....HW.6i.....{...l.oZN:.h.{;V.1...\.e..V...!..]BQ...E.V@.#......f.".I.a.4E....r.......8.S.X.3M.~n.gO\....~.F.JW+...*....U.Pb.... ..E....P.8.1.1....k.O.("......H.....oq_`G..?.._..U.hZ8......].?.s.r..:.J..;......:j7m=z.+.<..4.....[.<+..>.....O.W.?.k..5...DykI.........z..q._.VD..DI.s...q8.U..jh..QA..{T.....x.jd.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1508
                                                                                                                Entropy (8bit):4.798257284471644
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7Rk5fg5fy1vsSCOb84RC2WJKPpXupHMZb1tSUByT6nswQnk:DEfyNsSC74RCXUZXSUByTD
                                                                                                                MD5:4629E4BD53EDCBE3E698235297F7F0B5
                                                                                                                SHA1:FEFC35558C8A237E10380927053708E5607BFBC1
                                                                                                                SHA-256:6725D1630B2A60C21BA1AB1168FEE0DEC1D8650623BE5E57D7F443E2B6A74F7D
                                                                                                                SHA-512:178578390A63B50F992186105F024FA54F795B935AF7092C14B8C9F7BEF84489A9136DF2B7614FBB8EE817340A727C6EB8919C50925C5FD6ECD1E790B2624945
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAZzRFn?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S;l.`.....7q....H_.....@.......V.........uC.$f6..T.J....[AC..H.&M...8Nlsv......w.w...7(.......c.....43..^m.....G?..k(.>B.. .......fP....N.V...ZF$v..=....>#.....w.6.KOP.,..:...K....I\G...z.9.C7.....emh5.(.>...hiU.$...`wD1v.>..0u...[...C._.`.J.4..o...[....Z[E.o.+.B...\G~...{.r".....bk1.......c!.H.....-/N.J.=...2.08r...)TK_..?.A.;...-2.'!^F...b.....DQ.].#..)lR.j......`:....$a{c.N.8..,/<../...G..V1...o ......C.C..s.......}.D.\r.N..t.I.K(fg!9......m....{...5.[x..0EL.P.....^......[..,.A.U.a.6.........pTPq..m.4.P7.....D?Kcs#.>OSQ......:.....N"........o`y...$.,T.....%/.......P.E.h...`#.<..r.....f1.H...(.$..U....H..?0.."c48.......7..........!.G.k...v3...........T..?O...@u......IEND.B`.......................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1080
                                                                                                                Entropy (8bit):7.26840850450369
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK9MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3Bxq5kfgo2c+yfOiWwttPC:cKD7uERAdq5kfgoN+6O+ttPC
                                                                                                                MD5:22E29C76D774B622F0010DA7ED2C5EE7
                                                                                                                SHA1:1A2176C1673BD00198C217B355D1AF2E56E23703
                                                                                                                SHA-256:C425EA8FD71157A21260657CC975457AD2D6D8373E7D00C38795575CBE66FC93
                                                                                                                SHA-512:3102CA4B434D18891D27E6B0BC5B5C5F6CEF44041D709C3506A2AA5B439B6FC9B05D0CE41F0ACEADF452899CD3678DA87CF4A9504E065D0E636D9CCEFF414EF1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.14d323e3784d30722d6785a6cef8f9c3&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........M.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.....H......Z.........e.J.h.m..._)o@M.......l.s.[[HHI.H...0...~.|9.</....k...d..8..v...K.,p.1!...3..3.>_.PQ.yJ..Ii.<..x.J..;%m...<.....5...q.vHe....eYO.6....x?.R/......O.)g..+.....a..;.Q..|yh[../</...ob85..ve.vY..F..k..z]>g63....t..._.v....0....n=.n....{/.....o.....|.....y6.P...J.s.....NGP.p.5.1Ex...8...........<4..Tk...^
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1697
                                                                                                                Entropy (8bit):4.040634650131806
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2nMwWEt8Z676538l6zANI6fTQD4XxvR+N2Zok:x/Z23xrQUhUk
                                                                                                                MD5:08EA9E6B354A20D4FBA4299B12081DD0
                                                                                                                SHA1:2A21200E6CC6D3E89B12466D6898D2AAC380EFDC
                                                                                                                SHA-256:5E12591F3B257596ED8F5C54359FF79C222901AA2A37F58EC9FCE7F88E223119
                                                                                                                SHA-512:DA192671F068A9AF427EF4BBCAC73A108DB8924176ED8E31B72997E9597C947E50C6C0F898539CF93E74DDCE73EA0FEBD7EAE3498E98B2B612EA5F5C264D4C18
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/AdChoiceLight.svg
                                                                                                                Preview:<svg viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill="#2B2B2B" d="M1.3845 -1.21037e-07C2.22828 -1.94803e-07 2.819 0.40029 3.40971 0.719747C3.91584 0.959663 4.42266 1.27977 5.01337 1.51968C7.71388 2.87964 10.4144 4.31978 13.1142 5.75992C13.958 6.16021 15.0548 6.55986 15.6455 7.28025C15.814 7.52017 16.0678 7.84027 15.9832 8.24056C15.7301 9.12068 14.5487 9.44079 13.7895 9.84043C11.9328 10.8007 9.99215 11.8406 8.13543 12.8003C7.46013 13.2005 6.44787 13.9203 5.60409 13.3603C5.26644 13.2005 5.09795 13.0402 5.01337 12.8003C4.92879 12.4802 5.01337 12.0805 5.01337 11.7604L5.01337 9.20023C5.01337 8.48048 4.92879 7.92046 5.4356 7.60035C5.60409 7.52017 5.94173 7.44063 6.1948 7.52017C7.03858 7.84027 6.78552 9.28041 6.78552 10.4005L6.78552 11.2799C8.22001 10.5602 9.6545 9.83979 11.089 9.20022C11.5951 8.96031 12.4389 8.72039 12.6081 8.08019C12.7766 7.36044 11.1736 6.80042 10.6675 6.55986L4.84489 3.43966C4.42266 3.19974 3.32581 2.3998 2.6512 2.63972C2.39813 2.71991
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1064
                                                                                                                Entropy (8bit):7.283178213371451
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKOMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3JLiH1j2AaTaLF:ctD7uERAjiHJ2AFF
                                                                                                                MD5:F5CBCB07EFFEA5FFD15E88A7559089CC
                                                                                                                SHA1:C6DD109A790C5A4F9382C07FFC4C1D38E20C7210
                                                                                                                SHA-256:38F9AFA377B4FBA3E72CD72FF775BE4F89EC4B20EF8B9596D76FCF3CCDEEC882
                                                                                                                SHA-512:284C9B84F5EB4D2C48A40FFBF2D5AEF6E299009E8365BEC1CA534CBB0D356000B02BD2B5E2D766848C9A11F78980291C224C192BDE0769C09908511BFCF94109
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........(.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....l...?.\.....o...&x`.k$.G....b..n8..g.....WI...I..4.)...O.H.$W.*...J..3.'.....r.,..z8^y6......;.....G.fy.%...M...[Euk...BI.b.o.O...p.....?...A...F.....s...W.z....\....E.e.....2...@bpj...S..N#.N....QN.......c8.6...J8.e...c....S...e...q.....|.1|.+E.~..)..8.u.|7.).1x...qH.v.....N[..}...m.s...W.....t.%oV}=...G.......3.M._...:..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (891), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):891
                                                                                                                Entropy (8bit):5.1332488883366585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2QG5MCVFmMCBTotKMCWqEZWMCUHK09nzEIzGln:GbGb+Eb5EgbCr9nz+ln
                                                                                                                MD5:02B0B245D09DC56BBE4F1A9F1425AC35
                                                                                                                SHA1:868259C7DC5175A9CC1E2EC835F3D9B4BD3F5673
                                                                                                                SHA-256:62991181637343332D7B105A605AB69D70D1256092355CFC4359BEE7BDBFB9C6
                                                                                                                SHA-512:CBB43000A142807FF1BB3BFAC715CEF1240233117C728F357C824CE65B06BE493DF2306C7B03598817F09B02E9E36EC52314F88467679C5BEF3EE1504A10C7E6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/hoJZx9xRdanMHi7INfPZtL0_VnM.js
                                                                                                                Preview:(function(){function e(){var t,r;n&&(n.value.length>0?(t=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||t===void 0?void 0:t.add(sj_b,i):(r=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||r===void 0?void 0:r.remove(sj_b,i))}function o(t){var e,o;n.value="";n.innerText="";u&&f&&(u.innerText="",f.classList.remove("nudgeVisible"));(e=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||e===void 0?void 0:e.remove(sj_b,i);sj_log("CI.XButton","Clicked","1");r&&((o=Lib===null||Lib===void 0?void 0:Lib.CssClass)===null||o===void 0?void 0:o.add(r,"b_focus"));n.focus();n.click();t&&(t.preventDefault(),t.stopPropagation())}var r=_ge("b_header"),n=_ge("sb_form_q"),t=_ge("sb_clt"),u=_qs(".qfc.b_searchbox .ghost"),f=_qs(".qfc.b_searchbox .nudge"),i="b_sbText";n&&t&&(sj_be(t,"click",o),sj_be(t,"keydown",function(n){var t=n.code||n.key;t==="Enter"&&o(n)}),sj_be(n,"keyup",e),e())})()
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9143
                                                                                                                Entropy (8bit):7.888294662933357
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:HjOdre6oBcWpn5C1W151r4CsiPUQ1sn8vMrkk5id:HjOEPn5lZ8Q1sbxid
                                                                                                                MD5:DB09FDB68BA6A5CB96680B35A8988E06
                                                                                                                SHA1:97EE61A8522F5D38C9A299DCB636770240A1EE58
                                                                                                                SHA-256:C71CAB2DF6FA92CFC6CC6E926ABF454A32E9F53E597F58AA56CA5D71C4064901
                                                                                                                SHA-512:5ACE57B4A137C81EE50D36C9A1600250CD4AF23B4B63649D13C07E6965E7015787A7CCFCE7904667E5ADC62DEBE1A2AB1B29E56EF238615A2FE0ADA878BC281D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.36783c7ae01094b95626031436f51cd3&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4f..........4f.....?._..4f....._...4f.....?.?..3Fh.)...L.?.?..3Fi..O...?.?..3Fh.(.(.....)?..3Fh.)...L.?.?..3Fh.(.(......(.3NSM.).....E..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..S..J...QE..QFh....@..Q@..Q@..V..<e....Ai.j>]...#...[....."V`...F3.s@..W"..<"T.q...........r.I.`-.I...{....h...>..I.#..N..,z,...$z....I.3.....T...A.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ISO Media, MP4 v1 [ISO 14496-1:ch13]
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):73814
                                                                                                                Entropy (8bit):7.688925789527107
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:RskrO0uBAzZsHbm72xl5ZBlzTVptcpLF7XHEi3UN:9OazZxcBFzeii3E
                                                                                                                MD5:019136D0D37DDE01458F324210D0F312
                                                                                                                SHA1:24A1150764BAC3A6FF64788FC63703AD56D06201
                                                                                                                SHA-256:0136F83F3A0236056E55D5CF490241C10474C0728BA376054DD81754245C6F3B
                                                                                                                SHA-512:7C60693847B03589D7D78357ECF2C81101987652AF25D780C5E156A667F3F8444593B119FDE8B6B64538338613D9A55C4A401922A378D4E56811324D4F8416C1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/40fda21f-4333-49ec-97cc-9ea15b7a58ca/1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4:2f7e8a84280743:0
                                                                                                                Preview:...$ftypmp41....iso8isommp41dashcmfc....moov...lmvhd....................................................................@...................................meta....... hdlr........ID32...............hID32......ID3......PPRIV...F..https://github.com/shaka-project/shaka-packager.v3.0.4-ceeb378-release....trak...\tkhd........................................................................@..............Umdia... mdhd...........................-hdlr........soun............SoundHandler.....minf...$dinf....dref............url ........stbl...^stsd...........Nmp4a...............................*esds...........@......w...si....V.........stts............stsc............stsz................stco............sgpd....roll..............smhd...........$edts....elst.......................8mvex....mehd.....C..... trex...............................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1072
                                                                                                                Entropy (8bit):5.048526422155007
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:YRKFKD6ZtYaN1dj1X9GKIUkKxcIt73ysPL2fNMkPFIZyo:YIFK+kM1dRX9wt6rY+kF7o
                                                                                                                MD5:0B1589FF0F0108B8D5401E65605243CD
                                                                                                                SHA1:0641BDEEE3F69B0091606A6CB2162326DDEA6802
                                                                                                                SHA-256:8BBE5938D9B6D43BD4F8F6B04B3735ACBCDC78515B6BFB175AB3A135EC8506FD
                                                                                                                SHA-512:070C9127E8A9A4D9FB7E5C25549D6AC9B11D76D7084A3E80280578D2B36220949F3620CAE720876EDDC98561CA7A56D238AA997706F5FA394A03F5CA357FD0B0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"id":"AA1oZEfb_en-us","cmsId":"AA1oZEfb","market":"en-us","title":"Inside the fast-moving launch of Kamala Harris for president","conversationTitle":"Post a comment","url":"https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch-of-kamala-harris-for-president/ar-AA1oZEfb","thumbnail":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1oZKDc.img?w=140&h=90","createdTime":"2024-08-18T10:13:36Z","updatedTime":"2024-08-18T12:14:06Z","commentStatus":"On","isExpired":false,"reactionSummary":{"subReactionSummaries":[{"type":"Downvote","totalCount":166},{"type":"Upvote","totalCount":84}],"totalCount":250},"commentSummary":{"subCommentSummaries":[{"type":"Comment","totalCount":77},{"type":"Reply","totalCount":66}],"totalCount":143},"starRatingSummary":{"subStarRatingSummaries":[{"type":"Star5","totalCount":3},{"type":"Star1","totalCount":1}],"totalCount":4},"reactionStatus":"On","topCommentStatus":"On","topCommentCount":0,"notCreated":false,"disableMessage":"","cmsProvide
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7820
                                                                                                                Entropy (8bit):6.01780823416937
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:pyXFp720LBbSuMOW3CPpYjVT16n/irpWVhK:EVp7xlSuMbYs16n/a+K
                                                                                                                MD5:9A0BAB4E58D38EDA570630890AAD277B
                                                                                                                SHA1:686A326EDD9867044C6D1406A7E68C7FD3B0CA9E
                                                                                                                SHA-256:1B110E952EEDF2D79BD49CF5EA181F298E122FB513CB2799FAD9D139DB0AB42C
                                                                                                                SHA-512:8211D9ECEEBC95756CD38F946DC9AECB7DFE888FA65C16A87602B81DDA111DE34FFA201F048CC6F1700F830C94AB558676FC6E98707692CD150619DE5D94D597
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=xfad&tv=01_247&st=int
                                                                                                                Preview:{"sodar_query_id":"UefBZrm5Ot_skdUP2v-vmAQ","injector_basename":"sodar2","bg_hash_basename":"w0e32V6Hv6MoEDAc7JH_nQI66NUArUJ0VKM4pQXt2Js","bg_binary":"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
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2683
                                                                                                                Entropy (8bit):5.285209446790883
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3064
                                                                                                                Entropy (8bit):7.862897318563929
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:pyY9uERA+NLRgeLlQymAbWOrRcgKH5yaWqwv8/xPvWW4J7SLVSA9MrzcLB03Vh:p8EdqeLlQRAbhVcRH5xlwvoxbAA9rLO3
                                                                                                                MD5:3CC7DE4D258F29160744F64E19AF274E
                                                                                                                SHA1:8819305337A8E6382A4A10505A56CB9BD42365E4
                                                                                                                SHA-256:C0C02CFE793D428EE69BEA09811CEE12739B03A62766546EB140126B80029069
                                                                                                                SHA-512:523764E0AD34497C1B28C5EBF299B51AD47DBBB7908542606C5DDA4C5B5947E0F7B7942C03682555BED1FAA47A43160062B638F03583765C82452901D885C854
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........Tr....i...d.[*i.yi.W..+.U.So#5,7SOn..l_N.s1.\....j.....<.......F...&.*....C...Z.a.n.-.)U.O*;dQ..@..Ap...5.:...-,JZ.... :J...pr95>..A&.,.B...5.r4.A......_-.....Kc..(.\.....2...m...J....z.K...[.6dR.s.-..!.B.?...w?.....W..b..i>...t&.r#U._.t2...@.\..O..$......w...=zVE.q.)3Nv..f.UR5.2f.C..M5..J......q.X...,l..SJ....y..H.....F.c...!A......+...%.f....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14140), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14140
                                                                                                                Entropy (8bit):5.176202386654817
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:X7zKStQ3Z6NFIvSAqwXpqsp6ItMbHOOUq8oAXz5hzgOxqRgfitvD6TryoTL459zE:PK2IqASsp8bHOlvMBDg++Mtu
                                                                                                                MD5:8F34B56ECA56F9A32B8B953FF2F9005B
                                                                                                                SHA1:32BF772D1026867833E2DF658A2E4AABDBA9BF78
                                                                                                                SHA-256:E2D3D9EDEB47DA532DF101E2FE0935890F7E52ACB204340BD78BF1CF4B4C4441
                                                                                                                SHA-512:6952E2203F672A26FBD64E1A3ABDC3C1D59DA2A5DC27FEFBC59BDF95A84359FF2EF200CDF7A22FD187C031AF31DB349D36E240ECE770EFFD3B5D46718794C64D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/Mr93LRAmhngz4t9lii5Kq9upv3g.js
                                                                                                                Preview:!function(n){"function"==typeof define&&define.amd?define(n):n()}(function(){function t(n,t){for(var i in t)n[i]=t[i];return n}function g(n){var t=n.parentNode;t&&t.removeChild(n)}function a(n,t,r){var o,s,f,e={};for(f in t)"key"==f?o=t[f]:"ref"==f?s=t[f]:e[f]=t[f];if(arguments.length>2&&(e.children=arguments.length>3?i.call(arguments,2):r),"function"==typeof n&&null!=n.defaultProps)for(f in n.defaultProps)void 0===e[f]&&(e[f]=n.defaultProps[f]);return u(n,e,o,s,null)}function u(t,i,r,u,f){var e={type:t,props:i,key:r,ref:u,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==f?++p:f};return null==f&&null!=n.vnode&&n.vnode(e),e}function f(n){return n.children}function e(n,t){this.props=n;this.context=t}function o(n,t){if(null==t)return n.__?o(n.__,n.__.__k.indexOf(n)+1):null;for(var i;t<n.__k.length;t++)if(null!=(i=n.__k[t])&&null!=i.__e)return i.__e;return"function"==typeof n.type?o(n):null}function nt(n){var t,i;if(null!=(n=n.__)&&null!=n.__c){for(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3183
                                                                                                                Entropy (8bit):7.857730091898227
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhE8q5P2PfurtSbCh8qDNqwHT94rVOV8E:yhWwnurtbrsWj8E
                                                                                                                MD5:A27F70DB76B48613EE71DE7F49479FA3
                                                                                                                SHA1:2F6027B8B9A42090A7B79420E860799F31B5B886
                                                                                                                SHA-256:8F558BE0E3E8B00ECEC8E5508D4A3F2423FD8B128F01D107F41A1CBE7A21869A
                                                                                                                SHA-512:23367702EC1DCF2B7BFF856EBE6F089E33A692CEB8588C94CB55018526755948F8B4F399133687B3CF35D3E37AF1154D4F09E9F55FCABC9AF2A92994396BB65D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K..G.nSUS.....6.3Du.c...fEt>aP..l.......V....+.............rn..=z..UkWG..9.LV.............m....(..p...5.[..q..v.{..rv....zd....V..y....X.....ORk=...:Z.<.c..[..V..ug<c.....g.......u85.....z.$..f{M.......?.Y......S..j.K..q$2.+...}j....Rp....i.9r..\.....}*...Q..9.y.h.....[q.q..9.)...q.&...8.6.nMI..LW.,..7..Tr...R'J...r+..*$..-....}.}...}?..).....Ja..M..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1994)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4038
                                                                                                                Entropy (8bit):5.041719541711862
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RvPMxwl8TKQo5obAoDkoq6oq6oUoNocoLOyF:9PMxwl8TKQo5obAoDkoq6oq6oUoNocoZ
                                                                                                                MD5:FEB37614978B99DF411F6D46D66B0B45
                                                                                                                SHA1:B8D9372AA7229D0F033A96B037E9AE55616E89B9
                                                                                                                SHA-256:FF9D1722DEC0701BE5775254A2773BAD0DF8AF49857F318759B8B2FC780340E9
                                                                                                                SHA-512:E14399833E0CE725F39B4C622C0F8DDDBEE32FED2035593EA5D8AA55DBA20D570591DB48FB4DDDBB2B55AF375AD00A91B434B85C7699ED2A61B58A20D9399556
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_feed-layout_dist_layout-templates_ViewsElevenCardFiveColTemplate_js.69be26cb771435c80b4d.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_feed-layout_dist_layout-templates_ViewsElevenCardFiveColTemplate_js"],{97611:function(t,o,l){l.r(o),l.d(o,{ViewsElevenCardFiveColTemplate:function(){return _}});var s=l(67295);const C=l(78923).i`.:host([layout="C5"]) {. grid-template-areas:. "slot1 slot1 slot2 slot3 slot4". "slot1 slot1 slot2 slot3 slot4". "slot5 slot6 slot7 slot8 slot9". "slot5 slot6 slot7 slot8 slot9";.}..:host([layout="C5"]) .card-container[style*="grid-area:slot10"],.:host([layout="C5"]) .card-container[style*="grid-area:slot11"],.:host([layout="C5"]) cs-responsive-card[style*="grid-area:slot10"],.:host([layout="C5"]) cs-responsive-card[style*="grid-area:slot11"] {. display: none;.}..:host([layout="C4"]) {. grid-template-areas:. "slot1 slot1 slot2 slot3". "slot1 slot1 slot2 slot3". "slot4 slot5 slot6 slot7". "slot4 slot5 slot6 slot7". "slot8 slot9 slot10 slot11".
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5031
                                                                                                                Entropy (8bit):7.923682072694503
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEQkTIdW0JB1uiq/+y6zIv2PVGwFiaTDDKeWjhRo0RFTM0Xi5hB4W:yh5kmuiK6zIOtNtTDPW7RFTM0XAd
                                                                                                                MD5:AAD677EB60C86D697632F3992D816515
                                                                                                                SHA1:3EA65B27712E2AD0878AB43AB10240E0EA6C827F
                                                                                                                SHA-256:C0A408BD19768FD4E64700CC9DCE403664DBC9FF6321E107AF20882599F39F6E
                                                                                                                SHA-512:9BAB6AB8DB4E187B6485046ADD74C2099D35CA58CEA53C707C2CECA2B391C86CC00B6022BDA4DCDD201488344D43869DA61BF6DFF3B384F1337A067D673BE995
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m!k`L..s.9!1.3..Z.K..}..b._H....3..O.*...]{.. ..[.of.G.[....l...3.t.G..;.(.\..Y.....B.....@H..U.t..E..].....xoOf..vp..........h.....l.v..aP...9.K.^...`K.i..;{.`..;..\...Dy-.+.e.x.R..}F..........6..`...u..X../.#8........h..:..q.< ...o.3U.Q.........J."0.cd.G.....Jn...#SF.h._.s5.I.[H.....'...n...R{..6.q.'....n<}.u...Wa..'.v....A.>H_6H.LX...g....HO4WR.u..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6103
                                                                                                                Entropy (8bit):7.9375855886476385
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEdwo1OKWrLfAsfb+76MNMKsJRAgvymucGH7PgdnkKgAOhp+D+BjiatmWgeO22:yhMwSb04sb+7NNMPJcmucmTgdkXZViaU
                                                                                                                MD5:CC87671E91B8A387DD1066D3540229A3
                                                                                                                SHA1:7620F9E50B5C020BFD9F7DF6B4F68133FF43EDE6
                                                                                                                SHA-256:912B700BD44EAD015A65916AE7E0F4D37146DF748CECBD91D09308D4BA2C6F46
                                                                                                                SHA-512:D5441BDB4A9445A989D7677CA1473E5989C1551AFD98DD638AF17BA8112D93EF6211E582EB242E6EB5E951EFA7DA83CE53EFB497FDBC41ECE20EC6B0F2B15378
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......|....g5..B.l<I...bob,......(..F.<..q.....)6............4.%...u8..tzG......K.......*eF.<...;VF....K.Kam.#I$A.y..a....v....iZ..~...Q..h..p.vG .GN}j..<7sn.c.?ik...).5.+....l..._.Z..K.......G..^....k...S....\..T.G..[ .8...?.J...v.l........c.........G>....).Gr.:...l..."d+.@. c?.Z....OK[H.-,.#[.B..f<.....}qZNU=.TV..n.y..H.Y..B..M..U.5]M...V)..:...5.n=Nx".k.>N.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (21894)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):21925
                                                                                                                Entropy (8bit):5.354327879802188
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Kh4kT1lYxfiWahKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAaV:Y5TifxbBpBnqIH+Z6sepXv0uQaV
                                                                                                                MD5:A329D68C29B855079673CD57FDEB17D5
                                                                                                                SHA1:6E60280FA765A583A2BDF359AD3D3D8289963F25
                                                                                                                SHA-256:C8C9892BD8650D840FE82C698C2B49F3EF711B95FECF617C23BF33EEB310B0FF
                                                                                                                SHA-512:AC67FE7CBD8844179E7EB6DF0643E30694DD41E87C90215B9BE37046C95CAE10E020CD176EA3A4F3EA0620B7E3F574D0EE2A770299B122B6CF65E767B457CAC5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/bmAoD6dlpYOivfNZrT09gomWPyU.js
                                                                                                                Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):13400
                                                                                                                Entropy (8bit):7.961667744537057
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZuFAZcUDBFyEnW8jC8mi8pSvzajJPEE0hDNHxYDUq:Zl3LyEW8G89QazajKEeDNHxG
                                                                                                                MD5:B8E3719F6C36AC60086F14108F19F6FC
                                                                                                                SHA1:25AD65E0BE7C947D58F71FA8BFC5024C2D32843F
                                                                                                                SHA-256:4CFC45AFE6D1A24B1A8D671025CDD7D377772B8DBAF4589F09E8937A34BAFA45
                                                                                                                SHA-512:65C46B470AC2CF852DE11EC1269B2D78D4252D2E66D7A7759E230B067C7B71E45F132D89366A1F8DCB79F9B290C3E750E74F4AE6E2993EBA1C7EB0A50E687DA1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g...].x...>....V.....=.%......I...kS.wv......B.d.s..3.................tW.v..p.rL...2H.pO...O.X.;M.<.Np[=h.s.A....q\..........sN1...1.cq ..xTc.A...zG.R...M.5...=.....W.m....AS.....I.y}.(Q.j...1...\.........^.....04. S.p.....+>..............T}.c.+...*.@....+..0....G.M.6.l...Lp...P8..2.+4.......}J..,..#Eq.D.Tz.u..eK>..H&.kur.1.....O...Z..Rv(.....,...P8;g..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3365
                                                                                                                Entropy (8bit):7.861827240037295
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERA0+h+X3q8ePGfT9KJqXm2oOn5SFwJRRYv6cSxKfRZ/TF7pC7rTsV3A+n66E:gEw8X3Hnfsq2nOn5KWSicCgzrIVvUQF
                                                                                                                MD5:C02A2F423859EBC5D1284DDEA33057DC
                                                                                                                SHA1:15B02F814A151F4FCE0B7C0DEF1ADACE9F94FB44
                                                                                                                SHA-256:D57A55EB1F128CB4F0D44AEC2FABF787ABC568D5ED2BBD3C107570419F5F876F
                                                                                                                SHA-512:8BB3B1DCEC5AF5755BAA092C63EC77EDB4C238E64EA858E9D1C708CF225CC1A81414791176672AFEAC2DC3B13AD13F4E3A462BB0959A47C9F895B06D20E8D04D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.Rm_JVEm70rsBQtJ-CFkK6y&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....-&.......>\jq...........'..E.f.>%Y......u...2g.#.#@N....`0f.B...p.V..,c..^O<T.'...o.Zm.e#F.N.Ia..X..47....6*~....h.jsy.(..... .A....O..'.u...w9C..20.O.e..WMn..h..f.3IOV#..#...A.X..$...]. ..[..|+s.O.C..\Ah.4...N."A.l.X.....:.:+..G.y4mI.`>.*m.w..n...$d.y.h..eY.4...?,%....h.g.9"Y........bU.}G........2.."D.#2. ...9.Ey..?.....\7..&?.-i.=wj..;8V...n.I.q..]....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3224
                                                                                                                Entropy (8bit):5.374966294163725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsheYiGxJ:JvkPre2mXr/+nBbwkhPvxJ
                                                                                                                MD5:77DA6D30B44637698FD9AD0B70E644FD
                                                                                                                SHA1:3AA4A2FE6FC77D2E0527376EEB70A81B75090488
                                                                                                                SHA-256:0977EF68C1C4DD7F6759E2C9D200EB67490CD578A3013065A1AA43C893658CAE
                                                                                                                SHA-512:848551CF958F8A086CB6D99D16AEFA64D9259D21A7C9EECB2FBACB4DC8B3964E4319F30F0FD873C292DC4F90ED043C1394525B0BDA9E3E69932FCA21FF9E6D64
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/OqSi_m_HfS4FJzdu63CoG3UJBIg.js
                                                                                                                Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 260x138, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10182
                                                                                                                Entropy (8bit):7.952586270150853
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:hNF4Nof2/5yPWVPO8BiDYX4a9WVI/rfoEpiUDjVn0QmYxQpIa8BRN:hNF4yf2/5yPWXX4iY6oEpiQBkSasN
                                                                                                                MD5:D01AEC2C8B7525FA37D3F6199D8F7FE2
                                                                                                                SHA1:7F8A356558BB9CBEA5B47EB11CF6F5383B06F028
                                                                                                                SHA-256:746941CA73F4793B24693229C495DBFEFDC35A58AA50CC435EF36E37051B430D
                                                                                                                SHA-512:3D32B68FDB794BC06CB0ACBF34C92AD1A55199FB00A9473AB9951B28F064DA084C6FBBEDF590358D787B56E3E62CAC0522B192C2C3FD8B63A66B27359C44F893
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..iG.SC..W.b.u.43,C...b..qV..a}.V..xqW.W..U.r..-.P.W .})......N.i...N..Ta..J.. OT2..{|..>3iJ...2.......&...|Ck.........\...f.D.|K.....m..`w...qt.b....k....a...'..32.*.\\mf...iB3R..<.d..h......{.........d....s[.2..Zn.%..j..@....Vi5=>.nYJ..A.+.3I..<<.U.[3..=....V.wg2...|.O.T:..g..F..r.2=EP..b.h.......+...\G..e..K....8..1..r..S.........v.;...R..#+|...o..";.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (21038), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):21038
                                                                                                                Entropy (8bit):5.180271264406979
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:0UP4/cLdYgg+QTrsk03Yj7POyYdNIjY+uzlTB7RGUu7uiaATFCpbDrzRu7Ysehl5:BA/cLdpg+Qv7POyYdNIutZbXzRu7Ysij
                                                                                                                MD5:F2BF765C8928CE5E53B108F09467E06C
                                                                                                                SHA1:AECB9264389634D4C9B41EEF7DC385FFC07AA570
                                                                                                                SHA-256:F5F4BF6A60570705C3922C5C066981A5980885B88573D747D880358F8A1ABA38
                                                                                                                SHA-512:ACB187D6AB34CF3FEA4BCCBB1F611575C39A729B54FF9D1952ECFE56B9B5EED381E0DCD729BE451855A9CBFCB82AF2A57478CFFB3773F6001FB97FD565FB3366
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var InfoBubble=function(){function b(n){Lib.CssClass.remove(n,"b_hide")}function k(n){Lib.CssClass.add(n,"b_hide")}function d(n,t,i){var r=(new Date).getTime();!t||i||l!==null&&r-l<lt?Lib.CssClass.add(n,"infobubble_showNoDelay"):Lib.CssClass.add(n,"infobubble_fadeIn");sj_evt.fire("infobubble_show",n)}function a(n){Lib.CssClass.remove(n,"infobubble_showNoDelay");Lib.CssClass.remove(n,"infobubble_fadeIn")}function h(n){var t=n.getBoundingClientRect();return new p(t.left,t.top,t.bottom-t.top,t.right-t.left)}function vt(n){if(n){var t=_ge(n);if(t)return h(t)}return null}function g(n){Lib.CssClass.remove(n,"ifbb_tri_bottom");Lib.CssClass.add(n,"ifbb_tri_top")}function nt(n){Lib.CssClass.remove(n,"ifbb_tri_top");Lib.CssClass.add(n,"ifbb_tri_bottom")}function tt(n){Lib.CssClass.remove(n,"ifbb_tri_right");Lib.CssClass.add(n,"ifbb_tri_left")}function it(n){Lib.CssClass.remove(n,"ifbb_tri_left");Lib.CssClass.add(n,"ifbb_tri_right")}function yt(n){Lib.CssClass.remove(n,"tri_center");Lib.CssClass.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4050
                                                                                                                Entropy (8bit):7.894093980564448
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEhDvZcJLxRHY1fc7XA55wLNEFzhjc1xX5t:yhMDvZulKfhQyRhEX
                                                                                                                MD5:16BA522F7EC260FFCC90BF0F538DCF4B
                                                                                                                SHA1:DDB0A22F112AEF8C938CCEA66F4BC9442F9F8138
                                                                                                                SHA-256:8F30B369BCC6D596B2B837D47EFF81CC38C1F825DF4AE5640C625304715C4A5B
                                                                                                                SHA-512:41C32CA181E518D017D843A08524909628C7116FA35DC25DB5F70EB8FA12FA8CF93A5D3E27ACD1A4B0B69D149BFDE6DDCB043BC6332447F4ED0119F877889832
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...x..BB.|.>XP.........fc.....HP.@..i...Z.Y.g.e.I...<..K.i.pW.5.*.....j..y..0b.p.....b..&....:WO..\..jx...X<...'.V"..!D'...V>.\...."..*../..n"7ry.6B.y...h..e..s\Jk:..73.......\..0..\..VV...uP.'....[.1o.1......^j..S.yL`.T.]...5..h..>@.Z...'.....#..A...q.....U.G5..O.^..|.$...c..U....V1oe..1'-........R.%..r#.B....I.6.ag....V..o..H.....=y.z.....wQ...%.m.[...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):504
                                                                                                                Entropy (8bit):7.304532697574693
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/JdeIy+RrQhBy2/qg12V6shvxAXU2Z7:D++E/qxV6shv12h
                                                                                                                MD5:66EF1CAA2C8DCE89D81BA02A5799DB36
                                                                                                                SHA1:3500F571D783981401B27ADB900A47B35188AFF7
                                                                                                                SHA-256:97238668D5F5AE45699A820D950C481027E71F22DF146F9933927915B4383BEA
                                                                                                                SHA-512:46062A4D128DA437F81B1C7A7B523673ABC45C302850033432FE2BF5CBCC04BC52D21A66C8DB4B2FA594388D4E0EDB42B357E016979A4076F9569E7F84B06061
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.15fnkpKGfQuTaaskfJ-smw&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..O.AA...7...|...Y.:_.+......`eI....N.Rv.+..g.{.}.=..7....;...i...0L)H._.yL.P."%^.y@..Q.@..<.+.x<.t:...l...n)~...b..`>.c.X`.\r..n.].Vl..l6.~.'.7@..e..h...Z..h4.].Q(..l6.....n..(...7..$].v;...^...x7.l..X....z=x.^|.O&..h@.H$.\....N..&..R..n.....? .JAUU..a..i^.i......5..!.n.=@...V..L..d.....Z."..".H ..=...P.z...`.~...x.b..F..r..x<.J... .....tvYe....i....2..BQ.O....'..h..cz.9...%..:.@......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):504
                                                                                                                Entropy (8bit):7.304532697574693
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/JdeIy+RrQhBy2/qg12V6shvxAXU2Z7:D++E/qxV6shv12h
                                                                                                                MD5:66EF1CAA2C8DCE89D81BA02A5799DB36
                                                                                                                SHA1:3500F571D783981401B27ADB900A47B35188AFF7
                                                                                                                SHA-256:97238668D5F5AE45699A820D950C481027E71F22DF146F9933927915B4383BEA
                                                                                                                SHA-512:46062A4D128DA437F81B1C7A7B523673ABC45C302850033432FE2BF5CBCC04BC52D21A66C8DB4B2FA594388D4E0EDB42B357E016979A4076F9569E7F84B06061
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.15fnkpKGfQuTaaskfJ-smw&pid=news&w=16&h=16&c=14&rs=2&qlt=90
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..O.AA...7...|...Y.:_.+......`eI....N.Rv.+..g.{.}.=..7....;...i...0L)H._.yL.P."%^.y@..Q.@..<.+.x<.t:...l...n)~...b..`>.c.X`.\r..n.].Vl..l6.~.'.7@..e..h...Z..h4.].Q(..l6.....n..(...7..$].v;...^...x7.l..X....z=x.^|.O&..h@.H$.\....N..&..R..n.....? .JAUU..a..i^.i......5..!.n.=@...V..L..d.....Z."..".H ..=...P.z...`.~...x.b..F..r..x<.J... .....tvYe....i....2..BQ.O....'..h..cz.9...%..:.@......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1077
                                                                                                                Entropy (8bit):7.320058476508001
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKWMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3YP3/L8RxFILlM49o5qID:clD7uERASPoRx0O49y
                                                                                                                MD5:018A10B0A7946DDC608686247820F6D8
                                                                                                                SHA1:BD8AF4E758DA2E755A8FD2C16F7B19689CE8EB7A
                                                                                                                SHA-256:043A62F04BE176652F021A9F9A4BBDAC97500AA2899159EC3531D561D4F63DCB
                                                                                                                SHA-512:EC2EC8237753F452A1785AC5CB02A40B8D01E4DEA22FA72E4857722B788410112397684A1F93A9871EB30A8DE3B9D1F2C257506E358E82FED004B1FCF966FF88
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'E.}GV....7........O.]4..j...:g...;Z.g.:of..H...<.....<=...U......9.s.}.A2+c.2...z.....}'......o..&.V.T.E..d..e.1..(.......q\..84.=,..5.&.g.K.....{[w... .>V....W...+.......va.....E..TV~..<)....ks0.#..I..mNJkFr.(N.....eq-..w..$...FFG.}...M.4?./<M..y.[.B.....!....,.@.........1..x.u..u.+.d...S4P3.....@.2@.*jR.K]...T...C.O....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (17490), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):219888
                                                                                                                Entropy (8bit):5.255717534066314
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:h0E0egMxjWVUfe82k9S1t7K6HpVpJfoJ9:y/egVwJ9
                                                                                                                MD5:D572A17D114A0DE0533CC8DDCC9EBFC4
                                                                                                                SHA1:EBA003C8C36B8FB52BE4B0F8EDA4DE60C2EC54C6
                                                                                                                SHA-256:80727DFC65D83379C73CAA9A65B9146C17094A4CBAE05B09EB97AE2BD74DD30E
                                                                                                                SHA-512:F2CD92DC4268C2A245DF83F61EE8FAC0330259AA05F4B40F0F9C1BED787E97C23D0B119CFBD836E067BBF6295024A58D500C82BF48EB5898ED1B9F2B5B06C1F6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/auth/msal-browser-2.18.0.min.js
                                                                                                                Preview:/*! @azure/msal-browser v2.18.0 2021-10-05 */.."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){../*! *****************************************************************************.. Copyright (c) Microsoft Corporation..... Permission to use, copy, modify, and/or distribute this software for any.. purpose with or without fee is hereby granted..... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH.. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY.. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,.. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM.. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR.. OTHER TORTIOUS ACTION, ARISING OUT OF OR I
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):95
                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9600
                                                                                                                Entropy (8bit):7.9457253377537755
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GpNHNN9Wg4MuCdQQU6KUwCXlxVuQ9MkQk5aC8dL/MG8f9jYsOMU:GpNHb93bdXaCx4Q2lk0C89/KZOMU
                                                                                                                MD5:97BB9FF296A1684F3DE90B4008730BD7
                                                                                                                SHA1:83E074804AA6AD87E6C1CDDF5B4830AF87CC060D
                                                                                                                SHA-256:A4B097FE2DE6FD20FCB99DB304117B808A809CD81AAB678352ACFF0D5E6FF481
                                                                                                                SHA-512:90622809E7E5C131416D7C143F6EA86C61219CD5471084FDDA2F9E405E062E9BCD826CB31C0AD1506BECE0118F0AEF8F0EF465E8E13B8B3D01ADDA49BD034944
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.uxbGUCFFKrZeMrnb5o5KdC&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V.J.....N........W.9$x.%W..#..j..D..c....R.....#".H.wZ..,x.O...R.5...MK.'.*.p.:T.....+...7..6:.....+......}j...)...)s..........j.n.-..rVi.2..5...No..... .@...E..JGW.&q.....<Y.z.W........(.e\...eQ...B.j..^!.....X...b...".._.{.M..=.....*........s^Yi.....|..T..'s.@.{U..y.f.nbh......P...A.k_b...._2....?Ru/...,...#....b..V&..O|...|j.c.x.3.Z...t.GU..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2766
                                                                                                                Entropy (8bit):7.83027465815242
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAL+UWTxib2szMiyVF7HPF+QP1XrZazPT6dnjjENg:gEC+jTUb2DVxVNXrUzPTUb
                                                                                                                MD5:40BF131F38DDD730B03FCA7987AE5FC5
                                                                                                                SHA1:FEE2DF100C072B2C4C6AC03C354C98890D848E72
                                                                                                                SHA-256:4E585FE557C1565B8CB4CAB70849B8FAB2D8AD80B8463743CEB1ED2CC1342468
                                                                                                                SHA-512:3E9BA456B85A0B3C6770C45697C88131CC149F8155E923C9B1400083E352AFB132A1664598A974969A5FCD2647C8309D865DA43A66EE0D1122CCEE3820FC6742
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.DOndf5s69g_BzZFAoKrs6S&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......3...G...>..X..?j.f:U..c...kX..s>..C./]..?.@H.k7$...E...{V......../.-...,.._ .!?.......3.>"......4.t8..m....27...'P.T`pW=r})..N.Z.'d..M..C=.9>..k....n...b.k.:|.....z.....6.lt......,bK[...r....O.#...y..........@...6Z_.....b........tR.c...1..8...s.JF.#.5$.....n....J..~q....m....o.I.6.P.rDN..J..]?.r..i..?.....+..z..t>....%[....d....Y..A....7....<W.X.=...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2162
                                                                                                                Entropy (8bit):7.784952802737794
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:pyY9uERAB5g+91QVaSH29A6G6yTVH5y2OO2/mBO5:p8EtFH29A6G6avjOn/z
                                                                                                                MD5:AB710150C2AFD183C74CF9465F951E2A
                                                                                                                SHA1:00DF161133DA0C98B376F018E5F7ED239DF032C8
                                                                                                                SHA-256:49319BDC5F4198B088E31210C9F5A9BB4A80ACE717975D7CCFD9B3A965339007
                                                                                                                SHA-512:B4E7104BC8075865F2F74D1DBC1BB4DFABBC535FC4BE571E4F2C98CDFCE197EF50577EF9528E6B8F7DAA6E95157A41E7548DD6C0C83EA4EEF149710F4B2840EC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_8Jvo9zBBQK3M49k7teMajQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...=A.....<}j..n....?......o......_.+$[.x....W....*...i.@.W`.).....T4d..[.>.-.g.z.........G.lr+..I.wKs...c..BP......$yEYJ.........2...X`..IKf+.Db....o....'l.............:u.....s.....je.s..bl.x...3...i..Rd6U....7.^....=;.s...+cQ...P..*X.....Tj..w.U#D6..Z}...T./sUG'..kA..c.....*...gk.Y%...aq...'if.zW(o......im..w)>............z...J....&.-...\...e.F.@
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 214x112, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6146
                                                                                                                Entropy (8bit):7.904310768650694
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:OErkJfOwo/i+A1aRE82hE+qYMiBTntHvqpv9Jni5Xs6P7o5F/:OWkIws2oEi+qYMiBTtHvOVJnSXPjo5F/
                                                                                                                MD5:5B4847329FF98C4B3E9C69ABAE07D7AE
                                                                                                                SHA1:451EB7B234B227EF2EEA82D0121DD9905F79186B
                                                                                                                SHA-256:55999F69E9EE2F5E5CCA4FB3E66007B1CEE744BBEBF25BB9228CC5FDEBE8473F
                                                                                                                SHA-512:64F580BB6307640AF45982DBD2F723512A63F79E54B6DD71C6BC3808E3CD053E2DDFE98C2CC6B5C9357EF3619E98B6265A8819A9FC51E324FF3B044AAA59A414
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i...%zG.#R.h..m..jD#.J)...M7..jkP..E..h$CM'.+SZ...jZi<R..L4.i($.6... ...V.4.5......#RQH..J(....ME.V.h.H.SM .i.cIH...J.....%..i.j.M.[.b.OwdK..-..d.P.{.1.-..d{y..)Z...&X.......L....C..o....3M.....<V....x..;.z.....4-;.?.|G..0.lmo?..."W.$.=.r....*s;..q*....1.+.kV.C....h.SX.......J.....J....V....i.....4.^..;...~&..}s,.o..d)=.(....b.<d...B....i4...9.....H.Kt..G$..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3010
                                                                                                                Entropy (8bit):5.226871204129987
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/w1N5_IfUVatfiu7UA_Qioku60ZQ.js
                                                                                                                Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1123
                                                                                                                Entropy (8bit):7.3048300725334085
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKMMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX30Hw5Pt3SOBHZgoHvctYu:cbD7uERAT5PFSIqKctL
                                                                                                                MD5:EDB82EEAE8FAB7C80AA482C03EBC6D44
                                                                                                                SHA1:C1C1461BD8E8B21D9DDFC7C595C959A58D857E97
                                                                                                                SHA-256:D716E9ED7182A4187BF57C96B9AABB87983262C47BEE800E8DC639520BDDD8AB
                                                                                                                SHA-512:95C697F715231920EB417FA2C542A5DFAECC6DC2C9F76E7B3485BCAE3FAA0D53BCDD869AED77491251045AD9E0A373EE4DD776CA50BFB107946C2C2C843C155B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.592387ac5e24ec192ad9be5348bec458&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........>.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....m.._.....[..E..._............./.zn...wZ,A.u_...N.6..x..G..H...x.".....C2.....PW...0.g(.QJ+[..k...*.xW.h.^.I..%.v....>......U..@.........$T.....I..;..x....:yvV..I.9.....".E....<V.R..DBI1.P.rpx.@<r..o...i......C.....\fe<.'h..t.<^;...+.(fYr.u%.s;.....}.......?.E........h.g..1t..d.<7...F.........i...R.....+.:..B...T._...q."c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (41830)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):783617
                                                                                                                Entropy (8bit):5.441088817756725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:ErxdeRT0yNSnarl1B48kLVj1xsIyyOTUWQmp+RbAfZV5zDS2jU/:ErIoyNSnarl1B48k1xsIyyOTmmtDSIU/
                                                                                                                MD5:6AD1D390461E311C19B9DE48F3D3AF7E
                                                                                                                SHA1:A118F111E528E7D29B51A62E5B86D77A0C1487C6
                                                                                                                SHA-256:EC96529DF6CB90F53B738CA737F17DC0287D0718DABCE2E9F928C7A108ADF68A
                                                                                                                SHA-512:E14D250AB9855E2138FCB66B2B10053AE7126CBF0467BF5173C24E2C3C5FAC2A6AC8E09D67E8AA5C5BA5772D81D3D81C07E11F5DC36F9CF32E2D3A3199B7757B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/common.17dcc62ccab91d2da0fe.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common"],{62917:function(e,t,n){n.r(t),n.d(t,{DisplayAdIframeTemplate:function(){return k},DisplayAdsWC:function(){return U},DisplayAdsWCStyles:function(){return q},DisplayAdsWCTemplate:function(){return R},ToolingInfo:function(){return Q}});var r=n(33940),i=n(5299),o=n(68360),a=n(41940),s=n(88826),c=n(7476),u=n(58968),l=n(99452),d=n(13334),f=n(87260),p=n(92100),h=n(54297),g=n(30244),m=n(909),v=n(49218),y=n(54256),C=n(93703),b=n(7275),S=n(43063);const w=v.dy`<a href="//go.microsoft.com/fwlink/?LinkID=286759" tabIndex="-1" target="_blank" class="adChoices ${e=>e.positionAdchoicesTopRight?"adChoicesTopRight":""}" style="display:none"><div class=${e=>e.useFullHeightTemplate?"adChoiceFlex":""}><svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.52344 5.69531C4.70573 5.69531 4.86198 5.63542 4.99219 5.51562C5.1224 5.39062 5.1875 5.24219 5.1875 5.07031C5.1875 4.898
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):13400
                                                                                                                Entropy (8bit):7.961667744537057
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ZuFAZcUDBFyEnW8jC8mi8pSvzajJPEE0hDNHxYDUq:Zl3LyEW8G89QazajKEeDNHxG
                                                                                                                MD5:B8E3719F6C36AC60086F14108F19F6FC
                                                                                                                SHA1:25AD65E0BE7C947D58F71FA8BFC5024C2D32843F
                                                                                                                SHA-256:4CFC45AFE6D1A24B1A8D671025CDD7D377772B8DBAF4589F09E8937A34BAFA45
                                                                                                                SHA-512:65C46B470AC2CF852DE11EC1269B2D78D4252D2E66D7A7759E230B067C7B71E45F132D89366A1F8DCB79F9B290C3E750E74F4AE6E2993EBA1C7EB0A50E687DA1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.2403f9411dd26aca3fac16f5ed7166c0&pid=Wdp&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g...].x...>....V.....=.%......I...kS.wv......B.d.s..3.................tW.v..p.rL...2H.pO...O.X.;M.<.Np[=h.s.A....q\..........sN1...1.cq ..xTc.A...zG.R...M.5...=.....W.m....AS.....I.y}.(Q.j...1...\.........^.....04. S.p.....+>..............T}.c.+...*.@....+..0....G.M.6.l...Lp...P8..2.+4.......}J..,..#Eq.D.Tz.u..eK>..H&.kur.1.....O...Z..Rv(.....,...P8;g..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1196
                                                                                                                Entropy (8bit):7.501913148154739
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3kDOR7tQkoC9Z5K0Xxp:/CuERAQuVoCTMwp
                                                                                                                MD5:FF6DAB62CD968719997A23816B12EF70
                                                                                                                SHA1:1050A8C741A6C8A3EDEB2E7F43C2E624C5ABD3C9
                                                                                                                SHA-256:66740893C497A28603AFFDDD082C4F7563AAE079ADCCB57F23DB78EB67A76700
                                                                                                                SHA-512:021B6A412D3A898FA563E60ABA2684C9E5EAF2107C98CD971CDC88FE67C6BCEADA6232721D9C20B013C0C236FFAB32B48048C868BC91ACEF7E80738DF254BE80
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)v.isH..:J......[.Fk.H....0......KcJ....U..'..%.*...'..l...E..A.....-..#...9...Dd1.y..N...b..<....3.bF...L.......2B. ]..9n...iq$.x&..s.e..%.g..l......T...qrU......Vy.x.!..S....N....[.%.q...R.=neC#,.....1....9..YRUU..U.l.a;.~.(m...y..?x.V..%b3..lQ.)...h.j.#_G.....5wbNq........R~...:.U....lT.)....T,.*.Q.\>.r.$U{..?.v....vr.....s.u;.n...@...U...|..#...u4$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (29039)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):58413
                                                                                                                Entropy (8bit):5.350388704803032
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:kb2eBBNgRGzLWoVNBn8m84GSWi+e2Bxd7xf1B0+3l7gvMw3pPoIVjx0pxuKpAh3Z:kRzKoX2n5fHJ2UupPoLsb3vB
                                                                                                                MD5:1642C10DAD23B9DF4B4D095038D4115B
                                                                                                                SHA1:32C671331F974D7E93C115B9F976A24A1AA8ED2D
                                                                                                                SHA-256:53549162810D49D109DD05508CC14CC4B604A82722BAD1EED0DA4C71EDC895CE
                                                                                                                SHA-512:85C450F4E6C4BB8A6F7FA39C0BD528CEFD53EBD8645F23937B90E714DE37FE515D12C7BD48FDB5F6DCBAF63B18ED66CDE3C4CD55D45547127DFC644C873BC6B3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/nurturing-coach-mark.78acd24ea6e27d04db22.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["nurturing-coach-mark"],{13318:function(t,e,o){o.r(e),o.d(e,{NurturingCoachMark:function(){return W},NurturingCoachMarkStyles:function(){return D},NurturingCoachMarkTemplate:function(){return Tt},RainbowBorderBottomHeight:function(){return A},ToolingInfo:function(){return Mt}});var i=o(33940),n=o(94409),r=o(26488);var a=o(42086),s=o(82898);const l="CoachMarkContainer",c="DismissButton",d="ConfirmButton",u="CloseButton",h="DisclaimerLink",g={name:l,behavior:s.wu.Show,action:s.Aw.View,content:{headline:l},type:26,ext:void 0},p={name:c,behavior:s.wu.Suspend,action:s.Aw.Click,content:{headline:c},type:26,ext:void 0},f={name:d,behavior:s.wu.Open,action:s.Aw.Click,content:{headline:d},type:26,ext:void 0},m={name:u,behavior:s.wu.Close,action:s.Aw.Click,content:{headline:u},type:26,ext:void 0},v=(s.wu.Navigate,s.Aw.Click,{name:h,behavior:s.wu.Navigate,action:s.Aw.Click,content:{headline:h},type:26,ext:void 0});var y=o(23
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59227), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):59227
                                                                                                                Entropy (8bit):5.199323689669244
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:r/K2pP7bQ6LWPCsb2VDFiSGSTVoKbCD2CN6f3V93WtHrmHo51jb35AzrEjpIxToC:tpPg6QCuSaSTCLPoYgOcX
                                                                                                                MD5:809ECB83B446E52305278D5096D53171
                                                                                                                SHA1:334FDD4EAAFFA61A8F17E0E528143972567770FB
                                                                                                                SHA-256:22FAF0553588F3EA3408604FA5208CBEEDAF2546427C82F897A5AB02F7153BC6
                                                                                                                SHA-512:1056CA09F7765976B2C09803AECE0DF9EBDE467083F59A20F539BF934C08B33F84A3B3D0C8B526618674BE38DA97FB8EFA33C46A041D33505E06A27424A32107
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/social-data-connector.2ae06fcd9948f39dda8f.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["social-data-connector"],{87715:function(t,e,n){function i(t){return Array.isArray(t)&&t.length>0}n.d(e,{q:function(){return i}})},30376:function(t,e,n){n.d(e,{j:function(){return s}});var i=n(98512),o=n(31558);function s(){return(0,o.N)()?window.fetch.bind(window):i.br}},70185:function(t,e,n){n.d(e,{z:function(){return o}});var i=n(17556);const o={setTheme:new i.C("SetTheme"),updateMe:new i.C("UpdateMe"),updateUserCommunitySettings:new i.C("UpdateUserCommunitySettings"),updateNotifications:new i.C("UpdateNotifications"),updateActivities:new i.C("UpdateActivities"),updateStrikeActivities:new i.C("UpdateStrikeActivities"),updateCreatorFullPageContents:new i.C("UpdateCreatorFullPageContents"),updateProviderFullPageContents:new i.C("UpdateProviderFullPageContents"),deleteActivities:new i.C("DeleteActivities"),updateActivityStatus:new i.C("UpdateActivityStatus"),setContent:new i.C("SetContent"),updateContent:new i.C(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):37
                                                                                                                Entropy (8bit):4.188522622093347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:YGKeMfQ2pHMgXHROfYY9:YGKed2pHRgn9
                                                                                                                MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://api.btloader.com/country?o=6208086025961472
                                                                                                                Preview:{"country":"US","isRestricted":false}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3271
                                                                                                                Entropy (8bit):7.870496039099049
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEP3UJ0X59cptdGs+eZgvzhnXHP2owEKX:yhw3d0dGs+5zhnXBKX
                                                                                                                MD5:C89FB10F2454C154510F07E7D095A8C4
                                                                                                                SHA1:BC90CA1643A317682D4C2DBB2DA8F59039B74820
                                                                                                                SHA-256:B93A3EAA7B65F17B2C7319E7F3B96803B548AC90219E0FBB4D7CA48FB4A8DFD1
                                                                                                                SHA-512:48BD97886FBDE2676512680020A314BEC6B7EFA99CCE0E6731E553E849DAC215CE81CCABF01BD3F00CC8B70687ACBE7F3EF74DFB800348B699E27E59EB902CCF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......d_..>. .4..)zw.g.....W...x.....S\I..&.6.<..........6.H.W...#bm-..T....q..........+.....I.T...&...K....*d......(</..C.:..Z.<..[...A.~S...s...M..5.....X......4?w>.q\........".}.U....I+.M!%.,..?..t..d.2KE....g./.H.u...E..dL..^.c.?.k..Q..\d...\.(e....F{.c.:.Iy...o...{..!.$....=G.5...H./.k...q.....<.A2.`............lzSI.[..5.~b0p8...k.r/.%9..9..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3832
                                                                                                                Entropy (8bit):7.884763697400196
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEqQ4Dbz5UDhc5s+tDjDQEHcjt4xj79:yhz+hSswatMjB
                                                                                                                MD5:41B19133AD33E2C1B4CFA4DB9E231BFA
                                                                                                                SHA1:B8DD7824D9F7BE762E857CB7383C20F8D09F0705
                                                                                                                SHA-256:43A1FE4BA9AA746E2F854DCFC4A2B61FE462706E0D0113B0CDCAB04E1BE353DF
                                                                                                                SHA-512:EBFD697A229B85BC9D1B7997A7BA87A693CFCF5F0415497BFE7F69E819A5010B4C0FE588BFB42E6CB167F933542EAB25978C772E4215973182D72BE2810DA316
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-....QE......Zi.....q.?3..u...+;.......9........QY...b..c......g9.+...I.+R3.t.8.WO.d ....v.W$@.6...$....!.D7..e....i......T...x....T..c.uwX..Nz..Fq.{.J.o...U.GO..P.O.}&;.......@...H.F}h..K.xE ........mk.J.....H.......l.*..`@n..[s@.t..(.....`H$v..5.qd.E.G.......$.^.z....bRR.@.IKE.H(..P.IN.4...o5..q+.4.p.I..O.]g..Y._.xgM..........n.3..C..u.|91...?(o6O+..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2611)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8012
                                                                                                                Entropy (8bit):5.331457088538927
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:iwS/iVNeAQ5677f79U4E2gMJF06Z0IKqEbOA/iZ8Ma:+Kni56HD9zgMJF0fLSA/i6Ma
                                                                                                                MD5:A8D03021EA0652427500D36FB8385AC7
                                                                                                                SHA1:04ABE2A0C48FBE297D536C0754DCEC4D68589650
                                                                                                                SHA-256:B0B99DE89B58E816296DEFA0DC403E2C55EED9B6B1895BC9190F99E64AA847D4
                                                                                                                SHA-512:2738FE9356F1595C90F69FE4042C6C98D80EDB9F567A72244489616CF77E76859E56FF33A52863E63FFE9E0E17B00C313589AB974EE80FB83C3FEC07ABD05541
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var g=this||self;function h(a){h[" "](a);return a}h[" "]=function(){};function l(a){let b=g,c=0;for(;b&&c++<40;){var d=!1;try{var e;if(e=!!b&&b.location.href!=null)b:{try{h(b.foo);e=!0;break b}catch(f){}e=!1}d=e}catch{d=!1}if(d&&a(b))break;a:{try{const f=b.parent;if(f&&f!=b){b=f;break a}}catch{}b=null}}}function n(a,b){if(a)for(const c in a)Object.prototype.hasOwnProperty.call(a,c)&&b(a[c],c,a)}function p(a=document){return a.createElement("img")};function q(){return new r(a=>a(void 0))}function t(a,b){if(!a.i)if(b instanceof r)b.then(c=>{t(a,c)});else{a.i=!0;a.j=b;for(b=0;b<a.g.length;++b)u(a,a.g[b]);a.g=[]}}function u(a,b){a.i?b(a.j):a.g.push(b)}class r{constructor(a){this.i=!1;this.g=[];a(b=>{t(this,b)})}then(a){return new r(b=>{u(this,c=>{b(a(c))})})}};var w=a=>{let b="https://pagead2.googlesyndication.com/pagead/gen_204?id=rhmss";n(a,(c,d)=>{if(c||c===0)b+=`&${d}=${enc
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4262
                                                                                                                Entropy (8bit):7.800701686719539
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEQPfh2h7L/56Pki0+SMKuXJi4SrmQTesylc/Yp99+:/OXwh7L/WRKuXJkrLylRjY
                                                                                                                MD5:AFCD7F5A2528BFCD038E7DCF9AA466E6
                                                                                                                SHA1:63C57335002CE8B0E2B2F6EFC84BAD068E4EEA00
                                                                                                                SHA-256:5789694C0EEC46E38D705EEBF3B96D474F5D20774234F31FD925B77FC23305D1
                                                                                                                SHA-512:836EEB61637C2F36114AD9902E69BB253166B229E931A64449A264129A3F2D2E2473B8A3FA5980930DD832F8DAA68AD27BE57A72E7DD3450AA900236C1C3F4EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.77cKUMJak9JTEtOiVU3n4i&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ih...J)h...)i..R...S..J\..V.M......#.b.P...."...rJ.n.q.0........H.X..v#..GH)i.QK.z.-..8...n*AH.!.<Pi).QIE0.)3Fh.i)3Fh.h.74P!sFi(...(...J(.i(....J(.Z(..0..R.X...RA`;....P@$......f..P..G.......L..ZZm-.8S...N....QM..*D-..S.0+.0j3Vd\..i...f.Jb.4.Q@..Q@..Q@.E-....Q@..Q@..R..QKE.HH,v...'8..>.f..Fi(..E...(......P..I.)......$SR.j.R.&1..(..).n..2`.......4.......`7.b.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3167
                                                                                                                Entropy (8bit):7.8614015101698245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAfjW4PzK9FAy9Tq5oLx4g2vgbTbiRXpKtRkT6Aa7ydM4G3gPTC+U:8zhE34PzMqGx4HITMwt/yS4G3J+U
                                                                                                                MD5:A44B316FCDAD1817EEC3055D3093D671
                                                                                                                SHA1:CF030D5D67A68696B0962FE35476D25D942C0257
                                                                                                                SHA-256:930D847753F7D459692D718724C063EEF68B4BB5B472D69DB0CA86E782678A12
                                                                                                                SHA-512:0815D1E6B9BE6C62D35D9193AC5F01958EB66D1645228E86D830E3E1162C8CB397B11689D3ABDA5FB49999E13704B0FF63F058FD70D4C0C5B69AC13CB24E3773
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_HXuNEnm5ROTyHSXJ0EZyUg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Nq._..n.3....hT..$\F.})...i./..../}..t.KE.C.RH..m.L.....f.{V].....C..^..D$I.yJ..-..tw6Vqi..B..........nwU/...~&.-....u.....A<...?..b.....[.x..I.C. ...O..z-..o..C.u-.......=.*....i.#C..(...H.:..f.>.......)..:.*w...Q..J.g...0...7.8Q.s.....:6......3...X`.k..@...q\.X..........s......8.)r..U..D.?...k.|NwkQ....z........_;.....1.#.'^.g.xV<Z/..i.h.J....+;.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1196
                                                                                                                Entropy (8bit):7.501913148154739
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3kDOR7tQkoC9Z5K0Xxp:/CuERAQuVoCTMwp
                                                                                                                MD5:FF6DAB62CD968719997A23816B12EF70
                                                                                                                SHA1:1050A8C741A6C8A3EDEB2E7F43C2E624C5ABD3C9
                                                                                                                SHA-256:66740893C497A28603AFFDDD082C4F7563AAE079ADCCB57F23DB78EB67A76700
                                                                                                                SHA-512:021B6A412D3A898FA563E60ABA2684C9E5EAF2107C98CD971CDC88FE67C6BCEADA6232721D9C20B013C0C236FFAB32B48048C868BC91ACEF7E80738DF254BE80
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.yKGXwkpN_aogQ9o1GCkFIS&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)v.isH..:J......[.Fk.H....0......KcJ....U..'..%.*...'..l...E..A.....-..#...9...Dd1.y..N...b..<....3.bF...L.......2B. ]..9n...iq$.x&..s.e..%.g..l......T...qrU......Vy.x.!..S....N....[.%.q...R.=neC#,.....1....9..YRUU..U.l.a;.~.(m...y..?x.V..%b3..lQ.)...h.j.#_G.....5wbNq........R~...:.U....lT.)....T,.*.Q.\>.r.$U{..?.v....vr.....s.u;.n...@...U...|..#...u4$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1042
                                                                                                                Entropy (8bit):7.184166750876532
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3YEShXDCHu03n:c9D7uERASlNAn
                                                                                                                MD5:8F708FCE0A5BBCC846342C07D811F409
                                                                                                                SHA1:BF23CD6E7AF27C38FBE19CF8AF8EA7A088F90240
                                                                                                                SHA-256:432B027AC2F16C58618450CEB224C10EBF4343B96B4BB120B952AA24BC7F0968
                                                                                                                SHA-512:DA74E08777BAB3D022346FD44E340F805A1EEF38228AFE8C92535F9D9429FDCBBB7ED8751DDDD7957744919AEB517F4CEF1AD1F1E7E90A2522916C2EE77FA8FF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........X.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....k...._..[............=..1.m...S...(yU....n=..{....x1.;mw.'.[.'.)....Z,l..8......,.E}Vg..pQ...)y.\...8....g.e}.b.....j8..._..[....?..........o............y..3.J....(s.........u`r.....h....."...FrW^GU.....W...............v...hZ8........6%.'...-...........|^t.qJ.$.C..p..O..y'.?9.Q...:.%....|\^F,.&.p.H....{p..........
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3645
                                                                                                                Entropy (8bit):7.871889118270319
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAygQ/wreMrW+6pkXWX4fG1OB7KDYQFlL2NDMfYGpLy1hl9Rxtt5sO:8zhExgQ/efkyS8Gwg3X2NDMfYJT7Rx/Z
                                                                                                                MD5:9CF10D76DC95D4F277D9524201B07811
                                                                                                                SHA1:77C0B3CABE9340F066ED1D8805EBB9815ADB53F5
                                                                                                                SHA-256:56CFE5A1993A3B8E9F19F731FACC3866717AE59A61EDE6AB5FC295B9D1FA4185
                                                                                                                SHA-512:3F6467B9D24417E9244F230F9F876F9CCA3CE2CAA416FCA927660A1D035D24BCFD2A62D9EB7D361A62BEB2CE32CF09BB03D65085A6E94EC6B22724EFD8EE292F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_Le2RY8fXkmY_shLnh1I5Yg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....W!..Z.Jg:x.d.....j.....pF......*..4U.o.3....f}A.H..W......X..].......!.i.(...s..?:......C.EC..2+[.....3..)3/=......j'Dy.. .>..g..O.<..~9.,5S..F.....#....q...N.21.#.>....g....{..........*...".....<..@..0..y..}8..............._..^E.:!.7vy.5...nT_......>i.....]OW...q.gL.......I....,m.u=..S^..m>....V..f.G.$.q..#........)...\<K..C3.}0+....*.Tc.;Ku..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7299
                                                                                                                Entropy (8bit):7.780176948900742
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OESRp9+FSgbPIEFO2yp8OjI0QUr0kXFurJlJC4Epw+JvR4iGisMPN6PDgEK:/Ohh+7zIv/nM40kXFQEpGPpMl6PDS
                                                                                                                MD5:12ECE1BC3407CA0EF925C90625BA720A
                                                                                                                SHA1:8F870A7C2FE05A5E3CE4861B7DC7D711A80E46F1
                                                                                                                SHA-256:5BBFCD25F0037C270911A8B42F95191AE7D0E51F5D7D16CEA940ECE2B1EA24F2
                                                                                                                SHA-512:45FC23B27EA43990103C5B17CB020EE2F423FECD0016E3CA4BE9F50D50C81B0910E9B96B3D12D6F04FE9F3B49BD8F940582F166986B2059210389258BD6AF62F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ts...W^.b..B..WN..bID=......0..R.t...6.U..Kk..?..*C).....Y.TC..d..V~..k..........z....".._...Eg.......:@%.Y...Q...\}..RZ.....iS.?...qh.7.......E.......P.......s4._.mO.4...[..._.........E2..=...O....Y.........f...g.R[..h....1.....j...Kx......../...........Q.\,p(..#.xE.y...A.../.$.q..@.[g..iM,_..q._.PE.'..FK......F....6.1....(.d..e..qi............uwv....iD...._/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 91 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1732
                                                                                                                Entropy (8bit):7.826528075981518
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:fW4N4Qd+CzS86jhLsjHp0hA0gi67ZOTofRcxz:fY2FrKLmehOv9oofRez
                                                                                                                MD5:C832094CEB780301E2D03A1D301ACC71
                                                                                                                SHA1:27F421715369FADA98E85245F3E2C81B6302750E
                                                                                                                SHA-256:542624095786F68EA1F6369C4E4A8CB90192D2A350EB696DF62F0254CB4ECCE6
                                                                                                                SHA-512:4151819279AE2EC9D2954AE06AE8235988D73AB010684656239EF63549434D2283139137D3E6A67D4598AE482E14452C7BC5A0D6253DF90E073BA82994C044BA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.ozzQN88TM9lHCA&pid=news&w=91&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...[.........y..6....sRGB.........gAMA......a.....pHYs..........o.d...YIDATXG.y..U..i...g..F...ZT...i...J;.?.D.QT.&...d5...)..h....23..E.E.T.o..:.z{~...9.7."..9.{..|.9.y.{.g.?UC`]Z_..........r..r.6..N.9.3....$.........).M..L...&...<..7...QL....^2.~.o;.?...M..b.8S..l...8E.-...."..kb...n"i*.....m.).."....*.;....44..o%0.S...v|....+A.....j.+..L.......K....}..'..&........<..x.X%V.!A...`....Aa?...8Q...........Al..].L).O|.L!7..bn(..W..x.@......|.A/.... .,l...t...#....k.......,6...k.h..h.@...u`..b?V.3D.d....b.....G_~.~.b.d|.......2'Y.=F.\..Z+.;H|.>Q....].YX1..pK5.E..<.N.'.K..1.<."...\.'....3..+..s?.v.&..../.a...>..........M....o.......P.*.....x.@....tAp...Q.....=....o.v.7uL....[.)f....G.....m...{[..8......:q..^.&.........J...1H...^.PG..>...'.]..`..Pv...v....../....2..bR.8...z....p{.._.{.....^..w8.....}i.}.|..(I..<.u..z.z.."..l...F.#..6S...j{A.<+....b..G V....{X.yW..i.{....x.T......7}...VY..!..K..C..dc5.T.p{.(IfTK`.).g...W.x.`s..J.;/c.....46.}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1434
                                                                                                                Entropy (8bit):5.1316196216608505
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2Qmd/JFFO+dav2ForqZ7wVHYRfRkqAarrZA9D73rYPYsMftslyifkzxry5bKIqId:2xJFY3DY5JNMsCeXEy9663
                                                                                                                MD5:D42BAF2A964C88AAA1BB892E1B26D09C
                                                                                                                SHA1:8AC849CA0C84500A824FCFD688B6F965B8ACCC4C
                                                                                                                SHA-256:E3A15DAB8CC5ADBD2CFA1A162BF06583DA6FB7BE3831323D819CD881BFB0672C
                                                                                                                SHA-512:634BB1C984C9D74876051937240295A5ED5DC6404379DECAFBC4DF074AEFDA5246EC33BE84D2B21E0099C7BDD406E9CAE6EBDF0FF01DDEC3806B89DC50810C12
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){function l(){n&&(sj_be(_d.body,"click",a),sj_be(n,"click",v),sj_be(c,"click",y),sj_evt.bind("PrimaryNavDropdownMenuShow",i),sj_evt.bind("scs_openflyout",i))}function a(){Lib.CssClass.contains(n,t)&&i()}function v(r){r.stopPropagation();Lib.CssClass.contains(n,t)?i():p()}function y(n){n.stopPropagation();var t=o(n.target);t!=null&&Log&&Log.Log&&Log.Log("Click",r,"ScopeDropdownMenuItemClick",!1,"ItemId",t.id);b.trigger(i,null)}function o(n){return n===null?null:Lib.CssClass.contains(n,u)||Lib.CssClass.contains(n,"b_sp_over_cont")?null:Lib.CssClass.contains(n,h)?n:n.parentElement?o(n.parentElement):null}function p(){sj_evt.fire("ScopeDropdownMenuShow");Lib.CssClass.add(n,t);Lib.CssClass.add(e,f);Log&&Log.Log&&Log.Log("Show",r,"ScopeDropdownMenuShow");n.setAttribute("aria-expanded","true")}function i(){Lib.CssClass.contains(n,t)&&n&&(Lib.CssClass.remove(n,t),Lib.CssClass.remove(e,f));Log&&Log.Log&&Log.Log("Hide",r,"ScopeDropdownMenuHide");n===null||n===void 0?void 0:n.setAttrib
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):14176
                                                                                                                Entropy (8bit):7.958715287379974
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:G45o7MqKgj+k6jA699uXpYfRg3MwZIVk/vU:G45omgWA69fa/IV2vU
                                                                                                                MD5:61705E57CF87AB0F1CFE76D57AC4439A
                                                                                                                SHA1:18563B7EB1779FA8258AEA3E57531C8143322E2D
                                                                                                                SHA-256:2220EAAFC16AC4FF0441072088FF5217834F87D755AEF530929172D19FD9314C
                                                                                                                SHA-512:E04DE423310576D5BAD41F98C151B957120F2027C30488E88E31E5FE92081B471A1B7066471E2D0D08B53D453DAA9D339B0D20F97F9AFB606267F7E1579B875C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|9..]M.....;Lk....R+6...7 ..0...W.`....Q....D#.."..c.G%.....g.W.!.Pc.YE>.tY. .T..O...^....>*..5TjZz"]..Sp...#.......'9:...K......x.j.9...%....?K.3......!.....E.|..w...:..}...=b9u(..i,..9..X.{.Kx..zq.....k3V..........^G [kx.E..v..q..y....0...f....Y.[...W..@..I..).Q..r9..%Jxy.._s...%*....1.e..&.n.%.B..[\^#F..m..zrI ..+.....<...o...z...e.$..&.h....<.U....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2209)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3428
                                                                                                                Entropy (8bit):5.238804360648432
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:gliNBkKism4kWn6sZoSx7q5PEYQ37OsadOJywrvU1IHbc/lQ1z55fZq5QErTpkEi:Rmsm4kWB7Zfak5DUqV17xKQB3X
                                                                                                                MD5:F532C2648A256A8D03B230AA265A7ABF
                                                                                                                SHA1:1EF36255979BA790015C9D9D2CA90DE2DD0FECC5
                                                                                                                SHA-256:0EDC1D07DB65EF077E30EB303EA2D862185EFF527B08B9C25D4AE0DE489E4C26
                                                                                                                SHA-512:02B6D803C64BA8DC27280A703B780C615A2B2C57B48BC941E91043C7DE723E5BC560F4A0C0F6017C011EF82B66B2C49173955F7E6FB702AD2C19D91C9408D2D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/videoDataManager.0d66cbad8fb8ff7a9f62.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["videoDataManager"],{53097:function(e,t,n){n.r(t),n.d(t,{TTVRHelperLiteVPLogger:function(){return i}});var r=n(36509);const a={[r.m.ttvrTimeOut]:"Visual readiness timeout. Forcing to release TTVR. Completed markers are: [%s]",[r.m.markerReady]:"Visual readiness marker [%s] is ready",[r.m.addMarker]:"Adding visual readiness marker: [%s]",[r.m.complete]:"Visual readiness is complete. Completed markers are: [%s]. Imcompleted markers are: [%s]",[r.m.noCbError]:"[Error] No callback registered for visual readiness completion"};class i{constructor(e){this.prefix=e}log(e){for(var t=arguments.length,n=new Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];console.info(`${this.prefix} ${a[e]}`,...n)}}},32824:function(e,t,n){n.r(t),n.d(t,{ToolingInfo:function(){return l},VideoDataManagerActions:function(){return i},VideoDataManagerConnector:function(){return d},VideoDataManagerReducer:function(){return c}});var r,a=n(17556);c
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (9943), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9943
                                                                                                                Entropy (8bit):5.366535064546778
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:+KOxVRLWYeXTl5Jz4MniEVCqAbmDevp+1joHN6cu+mJJvHYH7nK0f9TuL7jUbt8j:+KOxVVWYeJiEVwm9E4+mlHQ7nK0Bw68Z
                                                                                                                MD5:9455D5874730D6579B1CF77FF1562966
                                                                                                                SHA1:DA28484B2B403F69E140690F7F519195BD8C7222
                                                                                                                SHA-256:C09F433DFE559C659EC13A0A91E1FB31824D0747EF3DB6DB65E5DE382505F8F5
                                                                                                                SHA-512:DF97A96DAF5E273F70B984CAAA45BFE3977022BD44A1CD67D2D61A3477B6925B08F50524EF459D1543AFF7D7AEAC43F58823FBD5555E1DF8B610D7202C5F4C81
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var bepns=bepns||function(n,t){function ci(){var n=this;sj_be(_w,"message",wi,!1);li();sj_evt.bind("OpenGoBigFlyout",function(){return c(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",nr,1);f&&sj_be(f,"click",c,!1);sj_evt.bind("AutoOpenFlyout",function(){b=!0;y||!y&&gi()>=1200?l(r,"b_hide")?st(n.evt,!1):p=ii:p=ri;p&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ti,!0,{SuppressionReason:p})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(nt,pi);sj_evt.bind("onP1",yi,1);sj_evt.bind("id:refreshed",ai,1);window.addEventListener("click",function(){s(e,"b_hide")});di()&&c(null,null,!0)}var lt="redDotControl",at="rh_meter_leaf_homepage",vt="rh_meter_leaf",yt="givemuid_heart_homepage",pt="GiveMuid",wt="GiveSerp",bt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",kt="SUCCESS",v="_RwBf",dt="aad",gt="lka",ni="lkt",d="ard",ti="AutoOpenFlyoutSuppression",ii="BepFlyoutMissingOrNotHidden",ri=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37125)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):277019
                                                                                                                Entropy (8bit):5.418694322136396
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:U/xOPjWssSVEo6K/arx8dHIodkvdxP00hMhUmEmq2uF3MSMme0dFfPI:U/xOx2bKR0hdm3q22M4JI
                                                                                                                MD5:127DAAC3E93EDBB1B59D7A67B51E2624
                                                                                                                SHA1:D67558732BEFDFE9EF22AC10F35747A21D3A03B9
                                                                                                                SHA-256:A289DCB595F4960DA379848562986A39A6FB1C4BD1BD2ABE8B1BE32114192B0C
                                                                                                                SHA-512:0AEF589D4037C79BAFCF7FD8202B4F48001181229ABDE9F25014EE438913FE6146C3576788F3C74510D343F50B0C944BB5B1C58CDB96E5BCC655C9F8F62594C4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! For license information please see libs_datetime-util_dist_TransformTimestamp_js-libs_social-data-connector_dist_SocialData_acti-938211.caaad9ae50160605b045.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_datetime-util_dist_TransformTimestamp_js-libs_social-data-connector_dist_SocialData_acti-938211"],{59046:function(e,t,n){"use strict";n.d(t,{E4:function(){return u},Go:function(){return s},TR:function(){return c},Y6:function(){return p},Yw:function(){return m},v8:function(){return d}});var o=n(87457);const r=3600,i=120,a=new RegExp("\\:([\\d]{2})");function l(){return new Date}function s(e){return(l().getTime()-e.getTime())/1e3}function u(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate()+t,e.getHours(),e.getMinutes(),e.getSeconds(),e.getMilliseconds())}function c(e,t){return new Date(e.valueOf()+60*t*60*1e3)}function d(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate(),e.getHours(),e.getMinutes(),e.getSeconds()+t,e.getMil
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):606
                                                                                                                Entropy (8bit):5.268639530160161
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rs/6r/xj/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                                                                Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (42260)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):110425
                                                                                                                Entropy (8bit):5.479139579710008
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:IhUCLwZMmFX7WYjKHUmMngEtS0qQP4RGy7vPbZousj8JVqn2X9SVFxE1JO:MYMmFXqW9gpDRJvPbZ5sk5O
                                                                                                                MD5:ECA719D6FACDFF0215580E11F52C07F0
                                                                                                                SHA1:A8A35DF4B8E74680870E50DCADC22B8369AF99F7
                                                                                                                SHA-256:515469D2E5453FCCCB8F584C2C8DDE769BF6993A85C2BF48974005A70B0DB102
                                                                                                                SHA-512:79D1608984184A116C3A8D01C781FC35F802C3CB3E0B75331BE148A132A1F2CFD4808B8B3C722F4B5228102A3C154CE6A65AD52545E01AAC0243BACA66723C28
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! For license information please see experiences_video-card-wc_dist_index_js.185907bb87486edb6103.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["experiences_video-card-wc_dist_index_js"],{29460:function(e,t,i){"use strict";i.r(t),i.d(t,{ToolingInfo:function(){return tt},VideoCardWC:function(){return R},VideoCardWCStyles:function(){return I},VideoCardWCTemplate:function(){return et},VideoCardWrapperTemplate:function(){return Je},createEmbedMediaFromId:function(){return y.vB},createPlayerInfoFromDirectEmbedMedia:function(){return y.lM},createVideoCardProps:function(){return y.Zj},createVideoPlayerInfoFromVideoData:function(){return y.vI},formatNextVideosOverlayData:function(){return y.Ic},get3PPConfigByProviderId:function(){return y.LW},get3PPConfigByVideoPlayerName:function(){return y.se},getIsVideoAdDisabled:function(){return y.C8},getNumberOfCardsOnPauseSlate:function(){return y.Ro},globalStyles:function(){return O},isYouTube:function(){return y.vD},
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1032
                                                                                                                Entropy (8bit):7.185495034362939
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKPMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3uWBNo+HVMsoDiuhP8:ckD7uERA1Cso5E
                                                                                                                MD5:EEAACFA3927A12AFD5562659ADECD642
                                                                                                                SHA1:148BEF6F9F982D56E3AD84B3110DD5B60E2F5839
                                                                                                                SHA-256:DA26140ADF13DBB5DF7F786EEC4AB1162D051D50CABD8FFEB3FC743911B6CA54
                                                                                                                SHA-512:BC6916A56F5BC648F5E4392AC2D093506D5CF9DE66BF8D7666F82C4F7D1CF38D430A0D45F4311E1DD03E4FA643895C378D96D3AEF5CDB382D29EDF40715DB689
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............k...~5......7.........'.<.#x...Wv=v..~e.7.;...~.:...C..c...t..&x....'.<.-qg.F./.x.k...{...Y./........Io....{..L..]F..8#=.....)C.*.;=..Rr.&?.7.Psv....#...3.........Y|..........h?.........)..Nh.=..w8...Y.../....S?..S....._*._..n..9..}.O.]...|T.C..O..0FX.em...}...P..,~>X.(J6......1..J<.J...?......S.G......Es...S...?.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):192
                                                                                                                Entropy (8bit):4.845275473667334
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:t6WH7mA93RlWPA8cGuKcvUNu+DmJS4RKb5KGMXfDczHFXmuXKHH6l/5b:t6Aj93TW4jUECmc4sldMXIrF2CKyF
                                                                                                                MD5:A40C00B9795D0A164A78F35C76026BF6
                                                                                                                SHA1:E8AEBD4F9E09F0660CB2DD30C1F5AB485392AA82
                                                                                                                SHA-256:934F8151CA9CD3686F725257FAFBE6AE1972917C0AA372592A02273CB9F3BBD6
                                                                                                                SHA-512:DAA2AF4F37EC63A56EC4CD98DE365F15ADA765942F8171B2A441BA5639ED8322B3928D8BD5B9DDFD9C351D72CCDD18D2C7E5C6EE5A7F68F81EBE160A6D76E962
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg fill="none" stroke="#444" stroke-width="10" viewBox="0 0 128 128" xmlns="http://www.w3.org/2000/svg"><circle cx="64" cy="64" r="46"></circle><circle cx="73" cy="73" r="28"></circle></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4962
                                                                                                                Entropy (8bit):7.913146010225806
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEF79vYFPS1WaEFpiO0OSX0NprUaZGm6hA9hDXrj9aaCuyUA6hcRdYORu4:yhqZYIlIpiOXGjCz/YaCHD6eA4
                                                                                                                MD5:828426CB7CEF4348DFC0F7FC3ACCF978
                                                                                                                SHA1:6A39E04DEE2D45CE4A27EC1BB8464DC4C1FFCAE7
                                                                                                                SHA-256:14B3A455E973F08DC3AA0042050DBC70A70FE9ACA942CDF4499732F5FED052F3
                                                                                                                SHA-512:0B4B6006E92CBA632AA5B407133A66B82E3978D74273C36746AAF5DAED3059336341CDE65388C053AE13CA98E3E280382B050B96922B22BB9E7C827618B06271
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b.....jP!.Y.}U.D."...l.....f...h#.T...x..bGx.ea......O..Uo.O#..h.. .S..Lu....Kr.u...o.8]......cx..N49*.c`s.Lp*uh4N.Zf.E.......u.]j;..H..7........'..zW9...d....T...V!.pH.<.....Go.."..r.....9.bi$......I.#*n^9.s..1......T...`q.U..........&....K`..8.RXD..r]E....q.......E..+..;.....x......C%....8dF.#`.p.g.G.i.Y.VE..+....:....=../.....\..g.....(..R..o..,~...u
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65394)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):91802
                                                                                                                Entropy (8bit):5.3603423050848615
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:C4F18VDgLMcb+0XbPN1xlJGFqCN3tcULcUoHfe:C4F18VDgLN9LN1mTn
                                                                                                                MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                                                                SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                                                                SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                                                                SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (26447)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):105500
                                                                                                                Entropy (8bit):5.482627519359596
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:nqSpxBZFMNPY0CCvWk3l0GEab61vAqhOnxLVjCvwaqpKCvFGF+:ZYCCvWkKVaG1vAq8VVjCr8
                                                                                                                MD5:EB3C5D26B7EA33455A5E0E8CF5291EC8
                                                                                                                SHA1:C3FF56F29A00DE2C48E307FBFD8591293B85C238
                                                                                                                SHA-256:D182E43B2B48D71873FA42F2D92EF40AC0C56D4DB5F17B92FBA01584F8CAB5A8
                                                                                                                SHA-512:EB022423A26458E4086EBAE943EA158AD1FE1608D65E6F86518FFD4646747C25D224A4D00B42AC805B6EA3D0893CFEEF9F6E3A048CBA940AC8496BC592BB8AAB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):7299
                                                                                                                Entropy (8bit):7.904537253044003
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:/gFVyr9PsU96b7FEBc7ex6qKetYSkTiDl1:/gCrJsU9E7b7exRkWDD
                                                                                                                MD5:21E9D0EE0E05C067357AA3820C64152F
                                                                                                                SHA1:1D5A9DDA6F6B8C099DF98B4BD61833689E36DA57
                                                                                                                SHA-256:6B78B785CBE6E6F3D4189D7A0C7DBA82F2F2A2CFB4C2FF61CADA517DD2C491CC
                                                                                                                SHA-512:99593B2DD481BECA8C4F15175036BDE0D9B6E5072C539E7E69A39707ABF50115D4DE708A533ECF557633A282390B45D394AE9345510C3B4A5032CC9103A1046E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.pFwjYuaW3bHARhBPaRDeMC&pid=News&w=308&h=178&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ir.\L..2z.h".+G.P.S.S......5%.R._j`e4.A.@.v...b.RqK.....k.M.Z..I..z.d.c.k.M(_...i......Av,..._.)nO.n...r.....(....O.....M|C.2]|.....SE....3.y8.u.D.`.l...c'$..{.i.\b.E.........d=.?.....A....L.ZI c..7.....`Y$|...Kcs....#.....n..{?.H^o......F..E.../..j7...=Z..z.o..h.......K...T&@;.L....F.X....K..=...X./...Zi.O...h.....h..2.....T7I....n...h..6O......z7.Y..z.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):109
                                                                                                                Entropy (8bit):5.386796710076994
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/ytiieusXgM2K8bLkEDP-AS1ePds.png
                                                                                                                Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9600
                                                                                                                Entropy (8bit):7.9457253377537755
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GpNHNN9Wg4MuCdQQU6KUwCXlxVuQ9MkQk5aC8dL/MG8f9jYsOMU:GpNHb93bdXaCx4Q2lk0C89/KZOMU
                                                                                                                MD5:97BB9FF296A1684F3DE90B4008730BD7
                                                                                                                SHA1:83E074804AA6AD87E6C1CDDF5B4830AF87CC060D
                                                                                                                SHA-256:A4B097FE2DE6FD20FCB99DB304117B808A809CD81AAB678352ACFF0D5E6FF481
                                                                                                                SHA-512:90622809E7E5C131416D7C143F6EA86C61219CD5471084FDDA2F9E405E062E9BCD826CB31C0AD1506BECE0118F0AEF8F0EF465E8E13B8B3D01ADDA49BD034944
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V.J.....N........W.9$x.%W..#..j..D..c....R.....#".H.wZ..,x.O...R.5...MK.'.*.p.:T.....+...7..6:.....+......}j...)...)s..........j.n.-..rVi.2..5...No..... .@...E..JGW.&q.....<Y.z.W........(.e\...eQ...B.j..^!.....X...b...".._.{.M..=.....*........s^Yi.....|..T..'s.@.{U..y.f.nbh......P...A.k_b...._2....?Ru/...,...#....b..V&..O|...|j.c.x.3.Z...t.GU..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2524), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2524
                                                                                                                Entropy (8bit):5.496443534651084
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:PvB3ugs9kys5b+qM4qKr+KOHaH4ZMLSyKQug1LL7j:PvB89kyPWqKKKOHY4Z+zn
                                                                                                                MD5:17CDAB99027114DBCBD9D573C5B7A8A9
                                                                                                                SHA1:42D65CAAE34EBA7A051342B24972665E61FA6AE2
                                                                                                                SHA-256:5FF6B0F0620AA14559D5D869DBEB96FEBC4014051FA7D5DF20223B10B35312DE
                                                                                                                SHA-512:1FE83B7EC455840A8DDB4EEDBBCD017F4B6183772A9643D40117A96D5FFF70E8083E424D64DEBA209E0EF2E54368ACD58E16E47A6810D6595E1D89D90BCA149A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/QtZcquNOunoFE0KySXJmXmH6auI.js
                                                                                                                Preview:var RewardsHeaderSVG;(function(n){function w(){s()}function b(n,t){var i=sj_cook.get(h,l);t?n.indexOf(i)>-1?o():s():k()>0&&o()}function o(){g();sb_st(nt,u);sb_st(d,u)}function k(){var n=sj_cook.get(c,a);return parseInt(n)}function d(){sj_evt.fire(v)}function s(){sj_evt.fire(y)}function g(){var u=_ge(r),n;_ge(t)&&Lib.CssClass.add(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.add(_ge(i),"rd_hide");u&&(n=document.createElement("img"),n.setAttribute("id","coinFlipGif"),n.setAttribute("class","rhcoinflip"),n.setAttribute("src",p),u.appendChild(n),u.style.display="block")}function nt(){_ge(r).style.display="none";_ge(t)&&Lib.CssClass.remove(_ge(t),"rd_hide");_ge(i)&&Lib.CssClass.remove(_ge(i),"rd_hide")}var h="_RwBf",c="_SS",l="v",a="RP",r="coinFlipGifContainer",t="rewards_header_icon serp",i="rewards_header_icon hp",v="rewardsRedDot",y="redDotAnimation",u=1750,p="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/coin_flip_3d.gif",f=_d.querySelector(".rhlined.serp, .rhlined.hp"),e=_d.que
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16569
                                                                                                                Entropy (8bit):7.956005137867706
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HN9f4yr1wDQXpYAjhehLrQ1hoFZ15nJM7FpPvspHDIg0OmD:Hvr1KQqGboFZHnJsfvucxr
                                                                                                                MD5:8FCCA14491845AD3F06B9C58B8C4EC91
                                                                                                                SHA1:70E80B55B62378373A2EFF4BD9D9BB153683058E
                                                                                                                SHA-256:E96287944D91F5E4A594AB57E8331C4B99B4DBD18C673B1155C08D70BA55BC24
                                                                                                                SHA-512:D2E952DAB5AA92BE33ABCFC05A03A3E50C2FE0DCE0E6B48B9B0770D9639EAF4AEEF212F4DEA043DFD26BF0E6D91FDA36F280308793816ACC17F92E407C1ED3BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w.....lz..M...n:.T(.....b.?...?..~.v.s.'.4..~....h....O..R:.M#..}.@ ..F@....>o..........".A...G..9......F..?..RQ....g.F~s....?.;.2...m.....).....k0U...5 .G.J...+...d..(.D.h.F)C|.w.u-J..............G>.)9....U...8.<..a...z..}G?Z.g....4I..i...6)......A'4.L..w1.{.2*<.0...@n=A<.f.,NWo..SW=.Z6..1......Q.r@.....!.OJ|.6.....Sm.......Cq..K..w..@S........{..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (5441)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5446
                                                                                                                Entropy (8bit):5.790577587145995
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:1yptliKIN6666VBAqt6A99y6qxYaKplr44EyYW0ohFd66666MavYwA1Mt9zBfffG:kN2N6666Vn/lQoplrtCohFd66666kB+2
                                                                                                                MD5:5441291CCBE94C0E07D70BDC4B1A23BC
                                                                                                                SHA1:A7D5A6AB1AB2816FDD7A1E677A577BB30E878795
                                                                                                                SHA-256:9EF7AFB6EC459B135E2141BF3E1FC0481AEC2C44D6B2503E6144B0A48ED4487B
                                                                                                                SHA-512:252819CA003403FAB56B25AA286D25C4F7594DE8A934107A7D2686D3F1480515CB174598398468068F9B4D37C8BAB15C750F11CF7D0ACEC4AFF0C0C7F6EE7899
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                Preview:)]}'.["",["marshall middle school student death","post malone f1 trillion songs","monopoly go stellar tycoon rewards","breakdancer raygun olympics","rodanthe house collapses outer banks","at\u0026t workers strike","astronaut sunita williams","alien romulus aliens"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"CgkvbS8wNzdtOTUSEkFtZXJpY2FuIGFzdHJvbmF1dDLLEWRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTi8vQUFCRUlBRUFBUUFNQklnQUNFUUVERVFIL3hBQWJBQUVBQWdJREFBQUFBQUFBQUFBQUFBQUdCUWNEQkFFQ0NQL0VBRFVRQUFJQkFnUUVCQVFGQXdVQUFBQU
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):95
                                                                                                                Entropy (8bit):4.347811435468635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://px.ads.linkedin.com/setuid?partner=microsoftSsp&dbredirect=true&dnt=0&gdpr=0&gdpr_consent=
                                                                                                                Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):37
                                                                                                                Entropy (8bit):4.188522622093347
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:YGKeMfQ2pHMgXHROfYY9:YGKed2pHRgn9
                                                                                                                MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"country":"US","isRestricted":false}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (53212)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):54489
                                                                                                                Entropy (8bit):5.724416923161438
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:j+X7yzRKH8u4gYXoKfP1Qb9sU3vagnwYTW5:q7KxngYY2P1efagnwYTW5
                                                                                                                MD5:8D47EB15E0D87BACF1F879D5DA9C4586
                                                                                                                SHA1:540876F63EE2D3D749F26AE6CFD6B209863A5E97
                                                                                                                SHA-256:6DBA5DC2BC3676EC0B1CC7B109C31C5071C38F24BBAF6D8918E5E72099218758
                                                                                                                SHA-512:268D17C4129F9FB85D6BFB17C8D4A7DD880359EA95CD5A7818198AC2137F92F39DF54B440E5C155CFF3D418CE68CE9A3EB27AC28302CD0E249AF0EAE3512BCE7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function U(D){return D}var B=this||self,Z=function(D,W,x,R,I,F,k,h,r,a,K,g){for(K=(a=R,D);;)try{if(a==39)break;else if(a==71)a=r&&r.createPolicy?W:x;else if(a==7)a=B.console?D:38;else if(a==R)h=k,r=B.trustedTypes,a=71;else{if(a==38)return K=D,h;if(a==W)K=10,h=r.createPolicy(F,{createHTML:u,createScript:u,createScriptURL:u}),a=38;else if(a==D)B.console[I](g.message),a=38;else if(a==72)K=D,a=7;else if(a==x)return h}}catch(Q){if(K==D)throw Q;K==10&&(g=Q,a=72)}},u=function(D){return U.call(this,D)};(0,eval)(function(D,W){return(W=Z(75,12,20,0,"error","bg",null))&&D.eval(W.createScript("1"))===1?function(x){return W.createScript(x)}:function(x){return""+x}}(B)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8459
                                                                                                                Entropy (8bit):7.941138958756704
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GWbQmqzSjf1ovHaVMVQD9PBjrwg18SFVCHcuw0/f0ALiaDukBmY:GHGjdoSIGRrwm8SFVCHcuw0nNlXt
                                                                                                                MD5:D203EB4DB65EFF0F7D7F9781C9E1827B
                                                                                                                SHA1:BDC23BDB56C9B4487CA9E7915D0A03CE0C420900
                                                                                                                SHA-256:F519F869B0E7EE377BA87D314BAB81385D80A180AE9EF4E810FCF9FA7B33D238
                                                                                                                SHA-512:740D2795197623127DE2B78DB1D1B143A1283C981D4EE9FD29C5452A8A77FADC83E374816311715AC0B9D310778A0C5815AAFD9287276EDE2841C05162831248
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.qMXNIgWtq-v_Zq_4O0VP2S&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?q=......6..........=i....(.l.h........H.{S..E4.qJ.i1.@.o..g.H..hc...@X.S....sJI...i.I.j I<......6m.jEs..3.)....l...o.TH~j.MH.....;q5.y.).%.s.755~.C.j6.F.}.]#<604.p..`{RI.d...~ .4..H.U.uK]6.'T{..6&...;.y..x=...#.]....^xk\...q..ZHXF.d...2:q.j...........M..m..7.g..cw.&3..fN.z......?.h....<q...$kCk.A4.../!....@.C.2I....lD.b..+-..[_.=.9E..Z.9.y&.m}/e~..G....;.d..R\4L.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):512
                                                                                                                Entropy (8bit):7.056553000841049
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7HBaSbkzp2ivxKflUErDSWWCIxSqe3F7gM:0Yoi2ipKNTdWJ49Ng
                                                                                                                MD5:126F6D9D894662030E3BC8746847AD8B
                                                                                                                SHA1:133FCC7EC370C2ACA54E0C80E01625F700470562
                                                                                                                SHA-256:3C18E1C1183056AC25272B2EDC27CCF2B5299AC5C6A5F444B350DA0CCC9D08F5
                                                                                                                SHA-512:D83BAA81A9DD0FD6EF6546671D8C039A4900057314C39EA431318B28218154D1FE67121409DC1E5EF34CA3F5E262F1194C811C042A55337C078D3366049AAFB5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1nDkpC?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+......IDATx....K.Q.....V..2!...K..^:.!...K.D...<u*..S.,....\(...m..}..A....wf>...D..g..a...J..p]..w.B...$....!.:k..u.s1.&...R.....p.|j.4.4....J...i.{.....6.I..;...#..F.[.i...l.R.j...Z.Wv..@......i.JS..w-.I..*....mV.#....W. ...ov2..........~.....n.N.C.W{s..T.7\\.J...xo.q6...4B1.~p..%.~...5..=.....%..M Mo.....h.L\r./...`4.A...,R..E....qC4.a@`.....6x..Un[.......qs.3D...4g..4..o..?......w_.d......IEND.B`........................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1937
                                                                                                                Entropy (8bit):5.461252594947073
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                                                                MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                                                                SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                                                                SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                                                                SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1363
                                                                                                                Entropy (8bit):7.487082463845442
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK6MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3kSXOHGB94FlkxdRbAMyBn3M5majD:chD7uERAP+HtodmMyhE5n
                                                                                                                MD5:887C3310C2F4000FC8624E348F1BE1C7
                                                                                                                SHA1:EC1299510EA8324BFF12E5D830C404BEE06C052F
                                                                                                                SHA-256:732467CB3BD2EC270F02268B8C77605D2620DC4165B86A496BC172BFDCBB0239
                                                                                                                SHA-512:CF56A684BE6DFF0D7B06D52E437A080A0499DC56F5AE851C9D8D4BB405A42D6CE97BB61DA858747F7CFC900D4FE302E75E7F42674D3B0AD74947D38700B37D9E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k.KG..............l.!i....L...mv.4xd.'q .r...5....W.>..Sx!t.!..]...t...IH .`"3..c9........x..... ..>..>.d<+..K.M..#.*G.!..De.>.b:......u..q.o..W.z......3.....9Q.|.n..H.8...?9uiO.......:E+7h.K.M.....Het..*.E.5.I=d..'.....>0[x...~....X....j...kp...c..1.2....NG..]C..{..7...d..d.sm..p..B.."n.........|q......$...]?O.....`Y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4542), with CRLF, LF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16414
                                                                                                                Entropy (8bit):5.500937387208394
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p1+zm8Ia/RXq5x4LpxXxjgGd4xp2mUzrmpI3C7a+zpm+s6HIqwbcRmRAvOFsK9:HUQa/RY+L2GxuSOJPHyw6kgsw
                                                                                                                MD5:5048EA700D51BA1F7891BA6CBF1F3B3C
                                                                                                                SHA1:9D7AAA4540FDC1C24F4DB98A28D8FB0C8DEA0844
                                                                                                                SHA-256:0BF415610921D7687D2BEE62B7DEA868B94B87E8E4AF2C9320587B589017119E
                                                                                                                SHA-512:31E654CDEA2CC6CA02EB87B388C47FA67F0D039E46A7CDA3CFA37E43DACBABCD597F3412D7810FF216EA75477BDB4EE1DEDB5E879757A2A925B3F4AEBE65300A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<style type="text/css">.citm_label.row{display:flex;position:absolute;top:16px;left:16px}.citm_label.row .na_v{display:flex;position:static;border-radius:2px;background:rgba(0,0,0,.7);height:18px;width:22px;margin-right:4px}.citm_label.row .na_v .na_vi{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAYCAYAAAAVibZIAAAAnklEQVR4Aa2V0Q3CMAwFAxMwAqOwCSswAiOwQUbJKIYJGOEwP0BU2tixT3o//Ti1pyopQNUdSyZ8yZPTI7pzicJ/YnK2qVNJsOGTY0fMSfAjQznzVNaSEKcu5OQg/CTZvZ+UPO66677k88j6/Kfu8tES56Y7dO/KPI3EX0p0p82qDlnfLUG67BaQNhKPPmHUzSG1dzNKfd0G0kbyFf0CFOWUenOUUjgAAAAASUVORK5CYII=) center no-repeat;background-size:contain;display:inline-block;width:8px;height:7px;margin:5px 6px 5px 9px}.citm_label.row .na_v_duration{position:static;background:rgba(0,0,0,.7);border-radius:2px;padding:2px 8px;font-weight:bold;font-size:11px;line-height:14px;color:#fff;text-align:center}.citm_label.row .news_fc_hint,.citm_label.row .tw_live_redtag{position:static;padding:2px 8px;margin:0 4px 0 0;width:auto;height:
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (61271)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):509180
                                                                                                                Entropy (8bit):5.505509359014711
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:rCwN7driXLU+5oUbx6qaomjE9GKKvJV3I3vzvbgWllqGx9fkrvysqRuWWA7Ppw9p:rCwN7driXLU+5oUbx6qaomjE9GKKvJVB
                                                                                                                MD5:0FF982C0951DC8975C2EA717CE02EFD6
                                                                                                                SHA1:000A48211BF12E9C670BFECFE5897D5C1DC08196
                                                                                                                SHA-256:C3B15B8E4C63BC695E4308CC14A2655D52E682497E8D7165A6553369F4E668E5
                                                                                                                SHA-512:7711C74165BB8FD196E5C629BA3F4041A60DB7E2F58A750234D0A740ACB6711BA96F8C2AC25EBD574893C0E7DEDBA0B2253F8A1D6FB27FADDD9400B60F0526EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_ad-service_dist_AdRequestManager_js-libs_ads-constants_dist_AdsFlights_js-libs_config-da-54d65a.a6169fbe9be1703e00e2.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_ad-service_dist_AdRequestManager_js-libs_ads-constants_dist_AdsFlights_js-libs_config-da-54d65a"],{14306:function(e,t,i){i.d(t,{$O:function(){return p},B5:function(){return a},Ew:function(){return o},Gl:function(){return n},Lx:function(){return h},NH:function(){return s},Q5:function(){return g},Rb:function(){return r},j9:function(){return l},kI:function(){return d},vK:function(){return c}});const a="158px",o="324px",n="146px",r="462px",d="304px",s="620px",l="300px",c="612px",p="12px",g="8px",h="8"},38071:function(e,t,i){i.d(t,{j:function(){return a}});const a=new class{constructor(){this.requestQueue=[],this.isProcessing=!1}enqueueTask(e,t,i){return new Promise((a=>{this.requestQueue.push((async()=>{const o=await e.fetchNativeAds(t,i);a(o)})),this.processQueue()}))}async processQueue(){for(;!this.isProcessing&&this.requestQueue.length>0;){this.isProcessing=!0;const e=this.requestQueue.shift();e&&await e(),t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6015
                                                                                                                Entropy (8bit):7.9188891458605575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEkJJoLGT2hfxL8w9RBPJTgrAGQBuaMxkjrEn9VG96cHcI78qzM760zsHHC:yhproLGT2LL8+5grAVoaQh9VG96DI7i/
                                                                                                                MD5:F64BE6AF2B2089DC733B8F4F2831E5D8
                                                                                                                SHA1:19A351F5B8B737EBDB503BDF5049EBF85E9ABE37
                                                                                                                SHA-256:31A19B2A8A424ABA3D11177EFB8A78427EF332C7D3A20F3CC3EA92256339810B
                                                                                                                SHA-512:CBE0A3828C3DF8D63547195240AC89B73FF302E129EB8ED8EBAD08636C49BF1C713513E11E9AEF8015745B17D9EDFB73A3DFC071B1D7C466DDDE9B2FC8EDDC82
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_yAVGFy8eSeEsy9Hs8Bejwg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Z.M.aku.U. .Ly\`r.l......j..M..4{d..<.....0.!..G\....w.^...e..o!*Y.....@.X.......t=....Sg.^;..A=...C%.....v.F...~.........sO......,....a......HDb0...X....9.=3X......%........Js.2..GU.A..q.2N+..."..x..f....a....&...w....H.r3\..<%.xI... IrX.w..s..S.=.y.x...Y......DV..Z.&.<o.].2F>G......z.o^h....k...2...>..5....O..2>..HB.H`.x. t...5kS.W..... ....I.k...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 81 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1441
                                                                                                                Entropy (8bit):7.798266684653247
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:OXAyPrTbFOSAroN0PX/5IXpUmDuSOzPJrlsOjftaFU:OlTJeoguXKDSOFrtcU
                                                                                                                MD5:9D38E771014D44F853CE6FFA1B9FC626
                                                                                                                SHA1:C6407BF1D1192698CCA1859230BD2F28B4D9A3FF
                                                                                                                SHA-256:E71D1E39AD9164ACC1DBB4AC27C4C905F720BF346BC737FA1F914AA017F1C769
                                                                                                                SHA-512:6737D5B287B0BD889C7F5AC0F617330F6EC450750F06F4136134F00805822EA43B89ECEBCE8B233A8FBA1A8F766651CE64E54EFD1BEA77640940F9A778CBD6EC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...Q.........n.......sRGB.........gAMA......a.....pHYs..........o.d...6IDATXG..u.E...k...b.b.&.`.b....... ..........b.....vwaw.>w.,..zw.z......;..<g.93...FF+4V..j..k..v...........`...j.....U./h..=?...r.%...rF..:....g...a.@..m~.|/..k@...T.n....z..A..j+.z.[.d.n[................A._...@...A.+a.0...e....~..h...D.Y.V.....l.6Y.....pG80.~.pg.?\.h..p.+....w.}w.....3.pd.$........SV..u.L..#.>z.pi.}.?...%....B.-l.H4..|....`.w...nN5E..3.-..),..ju..aA.ri..7,^....,0...[...\}N......^*......r.....s..U.cl..!.W...b...5..../uF...k.t..A....V......j.v.nm....8".~."...._.......V7...A.i.`...^|m.....06._.a.ph...x@x#....s.Vk.%...(.5.:...z.......ek.-S.x~.@wne.......2....vx....=[.....P.E.....1.B.<.f..._&.S*../.[.m.|...a.V.-a..f.....[....w.sa..R+.....l..*'..tYP.!.r....E...u.*...Nj.Z.#.w.....0..3..I..*.<..CZy. 7+[Ww....j.....:m.l].......4....k..Tgm51O.}.....k...]..."...BB.....z...k....d./..~>.s.@.D.8..P.f......V.p@.j.^.&8p*.l.h.v..M..A.I.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4844
                                                                                                                Entropy (8bit):7.880285514192211
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEBazF6NhY8TVduL4cbNVrWJaotUIVGeId0XFJFrF7NHNwgD:/ryjq8TiL4yjW4o/VqQFD5Z
                                                                                                                MD5:798D30DEF08789737BB9A174EF81AFF2
                                                                                                                SHA1:BA562C8362EE4D3B4794E579CE5984CA305EDB7F
                                                                                                                SHA-256:E28C6CE6B10B075722DCA8B5666726C5F99BA73F6D67CB5079C9220AB8269953
                                                                                                                SHA-512:D326E05B6065F347F66418CD3CB5E45EE6ED9C29F812AC6498DE5A655C3B165308C44C99AD6CAEF139587BD6A18A0144273E8FA1BCCDBD857634041C82F39F1A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.99QQG7NBrv9tdNf6MIaiai&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...@.....(.....M.$g...T.,..y............s.@...B@.<..ZJ.K......S....A.)...i..O._y...j..S&..}sYm8<.>..$.>fO.8..3u$...FE-fZ.....s.p...5-3U+.z*......7.....QfU.4U_......!.!....r.]..GR....S....m..|..........v._o.L%..~.zS.`.GAIXM.\...6...M.Yy!tb.OFN1..=.k..I".....uq......y....1.1......L...Y<...*..:*(...-P.......;.....oZ....V9"Uq.-....f.@.=.Emp.1.E`?..#0PO]..:.p+\...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3893
                                                                                                                Entropy (8bit):7.862467847671517
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rE/6Rm8wofO4inAjlE4Pb31XMHT6ajhEvF8Y:/re6Rm8BO4OJCQ6F8Y
                                                                                                                MD5:F8DB4C3DDDF55D3C0A17384005CF596F
                                                                                                                SHA1:076318EC49FE5179836CE0827C50297F71DACBDF
                                                                                                                SHA-256:F20785EF4929CC0FAE2CFFF6BED3DFA02807A2A2E23F997EB6EC25DD36F97B33
                                                                                                                SHA-512:4DDFC7B77D26B9AAE865009BF6AA0E32A2DF46BB76D6754B83234E2F68F53D74B77497799398CE7584DB17DEDFBB063FBD8C76CD8E5CCE9952103B0D286FEEE9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.WoGnbhkdcLRS3q8iVVTdBC&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)h...4..j.4R........Op..d....0OjM?>_8.q.J;..-...=V.Y...{T..ca.j......Y=.J...zT....UC..D.~h.k=Fy.n.g.DI....)*..AL..U.....9....p..9..&j.QIR.Fj...E.,~..5....I...z.........TTpL..$N...RT.JJZJ..xN......77.y...Y....z..q.R.A..<.h...e..#.....c..T...g'9$.7J..........E.P.G.Q.3L.l.3.P...j..+.1.....c.Dv.n......9.O....n...-.nA.x..6.`3.*.....R.....O..RU.h.)3.h..H.=q
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4286
                                                                                                                Entropy (8bit):1.4428178104858655
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:sfyl+rblmboWbol4bolnbsoItwqol0roooooosEol07ooooooooooolxo/lmyosh:suE9gwXZBQ4Nxbk7/GrQV/z1nfx
                                                                                                                MD5:30967B1B52CB6DF18A8AF8FCC04F83C9
                                                                                                                SHA1:AAF67CD84FCD64FB2D8974D7135D6F1E4FC03588
                                                                                                                SHA-256:439B6089E45EF1E0C37EF88764D5C99A3B2752609C4E2AF3376480D7FFCFAF2E
                                                                                                                SHA-512:7CB3C09A81FBD301741E7CF5296C406BAF1C76685D354C54457C87F6471867390A1AEED9F95701EB9361D7DFACCE31AFD1D240841037FC1DE4A120C66C1B088C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/sa/simg/favicon-trans-bg-blue-mg.ico
                                                                                                                Preview:...... .... .........(... ...@..... .........%...%........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n...n...n....................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (42440)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):45756
                                                                                                                Entropy (8bit):5.479881179822148
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:pXkDi8H/Mse9KBaTXYrE0EqjruMqZFTX/Apn61N7CapYH7zVl2kuKYJTJ51fe0/B:deQZkcYIlYXT2kfYJtmDMfWfMh
                                                                                                                MD5:F33BC6B07FA8DE8AFFD83F6B8A1ABEE0
                                                                                                                SHA1:6A1E6F065451FAEAB5B614F4994B3742095259D5
                                                                                                                SHA-256:502706BDCD965C283F022C1DD8C00C1F80DD95EBCDD8DA18391A65635924E10C
                                                                                                                SHA-512:980D5A30070BB2C2ADD536211A42BFB9E954D16F240324EBE901692FF369157143B58286CF49463F1552B2490BAEAADA50248BC88A3A67542C963E243658DBFC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! For license information please see libs_channel-page-utils_dist_UrlUtilities_js-libs_content-preview-data_dist_ContentPreviewPro-a9903a.0623a78940384f220008.js.LICENSE.txt */."use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_channel-page-utils_dist_UrlUtilities_js-libs_content-preview-data_dist_ContentPreviewPro-a9903a"],{45508:function(e,t,r){r.d(t,{t:function(){return a}});var n=r(87260),o=r(78672);const i=/[:/?#[\]@!$&'()*+,;=]/g;function a(e,t,r,a){let s=`${n.jG.NavTargetUrlWithLocale}/channel`;if(e&&r){const n="source"===r?"sr":"tp";s+="/"+[r,t?encodeURIComponent(t.replace(i,"")):"",`${n}-${e}`].filter((e=>e)).join("/")}const u=new URL(s);return a||(u.search=(0,o.zp)()),(0,o.zw)().includes("localhost.msn.com")&&(u.host=(0,o.zw)()),u.toString()}},96604:function(e,t,r){r.d(t,{ph:function(){return p}});var n,o,i=r(87260),a=r(92100),s=r(13334),u=r(23549),c=r(7476);!function(e){e[e.none=0]="none",e[e.linksPointToPartner=2]="linksPointToPartner"}(n||(n=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (45874), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):45888
                                                                                                                Entropy (8bit):5.274366549245062
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Ede0fbABOth87OKxai+SnhO6cHzqDIFaB2kJtgtlVn2vVXOaI8DU5XUs07nL0Hhv:X+KhSqj/rIEAD2r0Vxr
                                                                                                                MD5:3C4E91C4D282CEA34AA26D7771B5053B
                                                                                                                SHA1:B545B95A9EA403B1B086CD5F839046C1A8AE9616
                                                                                                                SHA-256:9C72778CFD3F9D79CC5298DD094EFDB4F28CCA5E7DA1A6D0FCDF954A6DFBADF9
                                                                                                                SHA-512:65FA2F9DA0F81D7650239F67930E269B17E3327958A35243247A1D5DB91AD458F4A28D322B9C38683DD4B68B1192445B93AE539A11C9CA2356771D4946151BAF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.chatBannerSuggestion=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighlightedQueryToHtml=void 0;const i=/\./g,r=/\./g,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (2376), with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):22803
                                                                                                                Entropy (8bit):5.234564315720337
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Jm8tPBm8xf6m8Uz042cmMTqhBe8Tm8ecVvq8MbxYMv8mRAvpKJzm8rscWOvAm8a3:JVPBJf6szhxTqTGc1obxg6kcJzAcpAy3
                                                                                                                MD5:966C050E5843EC60A62E39D4CEAA9130
                                                                                                                SHA1:4E191AC2A02C41ED6F94D4423E7C269DA22F5CCA
                                                                                                                SHA-256:6116867F93C1EBA8DD2663F09A23F78524486C9DA8362ED3BC5E4E10E28C65C3
                                                                                                                SHA-512:A3A58562D0A86FAA45056779C7D8E808E73FD3AB69D262938ACD2A4DCD66BC44A1239BD7F05D4790C8C55C7DCAD4702FE2B0377F34D00B15C52B9A15BF1DD577
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/news/infinitescrollajax?newsse=1&form=NSBABR&InfiniteScroll=1&q=2024%20Election&first=11&IG=3947DF07162944008B7CC8B693785EFC&IID=news.5505&SFX=0&PCW=1116
                                                                                                                Preview:<div class="news-card newsitem cardcommon".. url="https://www.msn.com/en-us/news/politics/2024-could-be-a-get-out-of-jail-free-election-for-donald-trump-s-jan-6-rioters/ar-AA1oXAH1?ocid=BingNewsVerp" data-priority="" data-url="https://www.msn.com/en-us/news/politics/2024-could-be-a-get-out-of-jail-free-election-for-donald-trump-s-jan-6-rioters/ar-AA1oXAH1?ocid=BingNewsVerp" data-iid="213881330390" data-tid="66c1e74af49744e7be15c5917296d9ea" data-title="2024 Could Be A .Get Out Of Jail Free. Election For Donald Trump.s Jan. 6 Rioters" data-author="HuffPost on MSN"><div class="news-card-body card-with-cluster"><div class="image right"><a tabindex="-1" aria-hidden="true" target="_blank" class="imagelink" data-artpy="0" href="https://www.msn.com/en-us/news/politics/2024-could-be-a-get-out-of-jail-free-election-for-donald-trump-s-jan-6-rioters/ar-AA1oXAH1?ocid=BingNewsVerp" h="ID=news.5505_0,5081.1"><img width="234" height="132" src="/th?id=OVFT.OSul991m6biZ2JAx7xbduS&amp;p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7996
                                                                                                                Entropy (8bit):6.015994953293066
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:V1oyR3U0qpvfgekfEZScaMqZ7HKJUxyEAk3aIOIiVZib0:V1oU3U0qpXgekf88ZFyEmxG0
                                                                                                                MD5:4374A02E4D0C5A03E7FBBB829D8D5181
                                                                                                                SHA1:3E36A0B4FF7E6C0195E515CBF02B277195CFC8DB
                                                                                                                SHA-256:C070DFF09430865C623747C0D3132EFB38503391A5C9344F7F39518C5E0DCBC1
                                                                                                                SHA-512:E9AA61BF038FA1F80A39BDA307E64ACB595770FBDE17D04C91D0BD83F693716FBA91E6C0AFB3ED9AD273CA200167151C74012CD9C045890E6CCEF4237AD12AD1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"sodar_query_id":"UufBZpDVN4vokdUP5KWhoQ4","injector_basename":"sodar2","bg_hash_basename":"w0e32V6Hv6MoEDAc7JH_nQI66NUArUJ0VKM4pQXt2Js","bg_binary":"GgMPPHGVdK1Eg1tFvBG1hMThebl0SaJXIwjOsVKEFGNTo4tjIoEH9Z94nxh2euaJb5/1DAVRe6OT3fdcj3DW2Bor/iD3tz5CoA+XP62MNxc9xXFnpBvyjWJ1DhMWklcL2tIHyZM8ngPk4hhItvpkjS/+ugKOVczE2rroOSzTMPX6SvxnGc945w7CHigR9CXnhSRymY3XsCp3t+FroHGC6wZFThgbiKru4PtPU4y4lcXESGY7ladx1h4N81FxQlge2a/+LN1L776H6otyqkrsL23gUqnSkQZUT/qtrxbTC2VdZuCIiGs6AFkoNKXzyTECvAXD/d1N5dPINqDSi8m0l2B6xnV7PbpvGol1pyqloKTaErW2439e+Ovxha/1Om7BkMrBnLJiBvOkPBfwbU1u0dr/UdLSRMQAizig2ew8GV7UvfhCURg5yjBmx2KMI5k9Utadyk5N2SoC+xwy9PEusO/jihJ75UtnT+QBc18FIMIJKLINnfxl3yFz5RuJIsrFYpr2wJk5qujOhtqH1vScR8FtMj9cu4jLA/G3WF2In8iol38+OS5BsEY7zWjz4KRhODeeqCiud6CBinr5xfwc64Q6TWVY6TU4fi6RmJfp6X68g5bceQmMfZQ47WJVDsqwzOjOju/p+RiFUHmsL+amydzrnE2+KWgb3roj2CFVrQDStpKtrIaWrCgy+6/oRX/7zNMqQjVRhKna372c7/ArvfLOMp+PuGPDOQL0eK9jJWyT4ogIhFxDktVeJabHtJet83wpZKwZdw75IFbbNNw2IuQXH126Uxu2C0gKao5OdU6OlDlRa8e+8k9DM7jlSTnhEqL7ICZ72n7vDJ9o0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.0950611313667666
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.............!.......,...........L..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 312x164, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9190
                                                                                                                Entropy (8bit):7.9483752696111125
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:LJeu+5EicxKzEgo6eZloeePeC4NXous5YUo7Kf3L1ozAzaQq6B:1DcEibzK5eWCXusBf5eyNB
                                                                                                                MD5:A927D0340BC792D23FD22C42D462FC38
                                                                                                                SHA1:31A3C72DF976D4DB4C7CC26F5F8A89B0B78092E8
                                                                                                                SHA-256:123E4F4CB8ED069591FB273CEBBBBA8017203734DC669F8D6A0E6E61EEE4955D
                                                                                                                SHA-512:AD56C2F249D4C1C2067B80C956CF8E1CD234C6CE5944CEA0DECDE71CA850F4816163A61B62AA69D984A5B6F9467A93E613BD41B9E8426BD1660BC5DA57C4B595
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4..#.A.c.=h5...J....2.c..4.......]-$.A...r{{WQ@....J.^W....X.....s)......^.,..O#..A$..u..|_.../......,.b..A...+#..IN.3....G..$.......|{W+>..^..i9.4.i"...1.8.y.j.W.vsU.*l.Y..yK...[EU.UM>..{....D/.*...8....In.$~..s)V...2(..Eck.HE..Jc.v50.q...,}*FT`EB.#...S<.U].<.w.....S0.Q..LM....,WRDA...n....=..NPw.:}+.v.TNX..n..../.....6.I.5..b...X..G.c,:z..[UG..=......~...o
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):6657
                                                                                                                Entropy (8bit):5.103526556614327
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:TL+/mGVwHKVmpQwsKx7Ir2R/4wYTGDTqoYeDUUA9+J0eAncd7Pmdrzl4vyjORr4f:HdVxrAy1DMa01mhWaoHnGtp01
                                                                                                                MD5:E4CD7F9176DB4C09FCDCFE648DCD6347
                                                                                                                SHA1:8F145D30DB6537FFF2865280F1B4F7BD41A866CB
                                                                                                                SHA-256:6F972DAC5D2A4C549E1B58E3D9DE6AC9A7E4E2D444F0DF5AB28255471F12DE2E
                                                                                                                SHA-512:F0267A8668311165CF24842099022BFCD3E7A2BC8D259939822EA520553BF38BAB7BBFDF7D37D450953C64CD5B358EA01665D646910B0755CBCB56286C38965A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{ "@odata.context": "https%3A%2F%2Fapi.msn.com%2Fmsn%2F%24metadata%23topics", "value": [{"id":"Y_46b78bbb-31c4-4fc5-8a4a-858072348d06","title":"Top Stories","locale":"en-us","image":{"width":292,"height":342,"quality":98,"url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAufbDK.img","title":"Top Stories large interest image"},"isInferred":true,"feedType":"SysTag","canonicalName":"topstories"},{"id":"Y_cec865fe-ed84-49a8-b88a-4a23446ea7f1","title":"New York","locale":"en-us","image":{"width":4558,"height":2588,"quality":80,"url":"http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB16xMPM.img","attribution":"NYC","title":"NYC","source":"msn"},"isInferred":true,"feedType":"SysTag","followersCount":1019462},{"id":"Y_a3b33cc2-2c47-48ba-a975-4b87b597644b","title":"US","locale":"en-us","image":{"width":292,"height":342,"quality":98,"url":"http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtJYmw.img","title":"US News large interest image"},"isInferred":true,"feedType":"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3063
                                                                                                                Entropy (8bit):7.858362218636706
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAmV1P3XWjPXsheI1xqh3jDNYfIff0EXJd8dF8H1EiAI0F0XFGSnZO:8zhELvWjPXshZ1Yh3jhybE57wDWZO
                                                                                                                MD5:4A502F948AC7FB3402DEE6246C456511
                                                                                                                SHA1:2044C1CD45135814A374A4DA0E9CCB96BC2C55E4
                                                                                                                SHA-256:ECB6CF847CBC5263BDFFCD03004962C665A08A5B0DDFC0EBBB6D10DD9DCFB4D8
                                                                                                                SHA-512:C3BEA2374AE15C09A61F926FE9CC1ECAF52B328EAD99C4C9F1A88A01DD524704B082B35FA6181126E97F23FAC02AD8F99074ACCC997C78CD62F0F868246B4DC8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_rADInp_y9xkSDuY3eIBACA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H..f1T...K...k.=.^U.H.]w..Cf..&..Q.o.i6..5d........E....A.U.?..Qx.....m..{..g....x..Ir.<..wd...O^?*...M...W..c}...'.....9....=.u3k.Gq.....{...k.Z.R....Oz.az.F.O.g.3.T.S'S..z7.I~.\.1.XpN{zW..>#..|.Ws........E;.l....O...[;........TJ......K..}.H]pr.4M@.<Wg./...3V../..Xs.b.u..0..."...t..U.6G..Wy..jV.OsP.+....T...MU....D.._.Oz`h,f..L1. &...EBZ.r...`....bn%
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64972), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):122527
                                                                                                                Entropy (8bit):5.37169851176479
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:uLakLKmL1bLYLiLoJEQgVEQgUVPEQgfTb4aG3NPTE4I1n36NsOBGPikrr+KVtLPt:VbGDQgDg0gPZn36NsOaT/wzBIbcCJbJ
                                                                                                                MD5:5EAEECD6B8781408682CABE9A4DB7587
                                                                                                                SHA1:3CD081F6088C1378BF66E87ABA6908193CA14E7A
                                                                                                                SHA-256:430CEC07849B3142635EB1A483EFFDE0992F6C847F21678075C116CF03287935
                                                                                                                SHA-512:F621D05A641E15235418D255927A6D2B2202838902013EC237377BE18A649275E639EC41A89E32277EE91551C2E6A86E23557530F735F006E360FECD0EA91236
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/serviceak/news/feed/pages/viewsfullpage?contentId=AA1oZEfb&pageId=viewsfullpage&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=winp1&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&wposchema=byregion&pageIndex=0
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/viewsfullpage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oZEfb&cm=en-us&User=m-33E577E4B44B65A73DE1633BB58264E9&newsSkip=40&query=contentconsumption&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=6&cardsServed=15&wposchema=byregion&renderedSegments=TrendingInTenMinutes&lastcardrank=15","sections":[{"region":"Rail","subSections":[{"dataTemplate":"wpo-rrail-T1-1","layoutTemplate":"wpo-rrail-T1-1","cards":[{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"AAqcK7","name":"CNN","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","promotionalUrl":"http://www.cnn.com/","profileId":"vid-bpwfbvkfudq92wksju4upi9jrx2pn0ax46vrw0vkst93vpwr5pva","lightThemeSVGLogo":{"width":26,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA12PNdd"},"darkThemeSVGLogo":{"width"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4876
                                                                                                                Entropy (8bit):7.91964652144294
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhE6IvQWkrnSlKS3bkrCLQ3/xvfCNHPmXtxn4rT+n4FE4RclTW:yhBIvQWSWKRrCLQvxviHQ31oEHW
                                                                                                                MD5:EDB02E5DE1CAD0657CC570778FE73BFC
                                                                                                                SHA1:3BA0A4A5310ACC83B591F8E1BE44D649B4727DCD
                                                                                                                SHA-256:45B1C38FF71B0FBD599942BAE643B0B079B27F709D485B75D1773ACD06CBB50F
                                                                                                                SHA-512:D2BC6ED8705654A56EB4B2BF1B789C7CFA6DCD4725FEDD5502655DE247442ADF6310863A97D14DF27EE17E5E0391F7B527B32709E69D660A6098B8A56AB3772C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_LW5jOjfaBX8__SgRvwzvpA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........II..-.)......q.F..j1.Y<.2|....G.+.>+..|.q....J..8..R..D..N..^.?.........0....51...V..F..Tm...,.<*&.q.?3...s.....=.[B...&r...UG..]6...M....7....-........2k....L.BY..8.....@5...N..b.....n..'.^.......e..&.......\.....O..m.....o..a>.|.{.J.@...2/..Z.".<p.?..I.M_............%c...8.........4-....L.a..r..v .T...#.4Y?f.v.d?h...y.).#.9....#...^.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2690
                                                                                                                Entropy (8bit):5.39866636776827
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20240814/r20110914/client/window_focus_fy2021.js
                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (25542)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):188643
                                                                                                                Entropy (8bit):5.395644578573577
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:hOTptO8cNTt02cRRtc7Vd5SB2eR4cHVd50h2/RxcHVd5X2lR6cHVd5Z2IROcxVd1:R22cRRtc7Vd542eR4cHVd50h2/RxcHVU
                                                                                                                MD5:3C4B8FE6F13DC2F46C6CD4444891D505
                                                                                                                SHA1:CE8A37C731F02878B4279689CEDE79751A0F921D
                                                                                                                SHA-256:66CB0EAF48F41468A8D40E5FC0534D322FB1198E04666D7387E87CBF90E3081A
                                                                                                                SHA-512:80328429B01D89C3D9F50BAEF284BB06E1C47C7CB7CA62CA8DE41063344E1C757B05E39C0F6010D29AD77773D5B143353A0FB6163D92A66B075A9529DC3EA33D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/action-tray.d6b87f7ac763034e4427.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["action-tray"],{64207:function(t,e,o){o.r(e),o.d(e,{ActionTray:function(){return _},ActionTrayButtonTemplate:function(){return vt},ActionTrayButtons:function(){return s},ActionTrayConsumptionFeedMobileOrder:function(){return mt},ActionTrayStyles:function(){return Tt},ActionTrayTemplate:function(){return wt},SocialBarButtonTypes:function(){return l},ToolingInfo:function(){return St}});var i=o(84030),n=o(63070),a=o(46073);var r=o(33940);var s,l;!function(t){t.Provider="provider",t.Audio="audio",t.Reactions="reactions",t.Share="share",t.Qna="qna",t.SeeMoreMenu="seeMoreMenu",t.Insights="insights",t.AppUpsell="appUpsell"}(s||(s={})),function(t){t.poll="poll",t.binaryReactions="binaryReactions",t.comment="comment",t.tellUsMore="tellUsMore",t.share="share"}(l||(l={}));var c=o(23648),d=o(98619),p=o(92545),u=o(4584),h=o(58349),b=o(45071),g=o(32808),m=o(86450),v=o(92100),f=o(89315),y=o(54256),w=o(42590),x=o(99452),$=o(7867
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):101617
                                                                                                                Entropy (8bit):5.329962545508852
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:T2wFqCNJ9ttcgsYpi2agfBiXykUOiZDhoPYUb+L1xusT:TtYCpzcgn+g6UOdMTuc
                                                                                                                MD5:FB8E109386D4BA0F5390C6CADE86E543
                                                                                                                SHA1:29799AD2459D142601E0B87CE9F804884D9C7B46
                                                                                                                SHA-256:0D4C4A7B34240132A59DF454DC4BB87179956ECBD0C43B9CF8DA7B8AC7BE5F97
                                                                                                                SHA-512:AD97731FAA1B1F7ABA8F4C9CF8E35484E9D3637E3A43A3076AD8FBC2096BCD90A30D2CCE00598F04AEB91FF9BEA4FFE8890B6AFDADE9E29D715334D5EDA06808
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/KXma0kWdFCYB4Lh86fgEiE2ce0Y.js
                                                                                                                Preview:var AutoSuggest,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";n.GhPrefixL
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9980
                                                                                                                Entropy (8bit):7.9504803890204006
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GAq789W3xJ0TPwaoAw6KIPvxAGllDEghpgzhQ+2OxEhXcM1CH6Y:G/Yuxzao6ZPv2GlfpmDLx+1y6Y
                                                                                                                MD5:A51BF9B2D8B169A5BF16A860EA7DDD72
                                                                                                                SHA1:0857F1B42AA1BB7EF6E7C62D1BC7188529380535
                                                                                                                SHA-256:713AD0075D68F953299D3D5C8FD105B68B4BE70B94A0C1B63B29F804BC86A4EB
                                                                                                                SHA-512:A24AEF75B1483F1AA9ADB6F77056EA1AA183F9673F9B5525DD48A0BA2B0DA539CE429213714A828D859E423E4BC2F38EDD3D0C26279049C1BBE2E33F187E2EEB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.nrqBpBrf3u6s6IHq0hJprS&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V.bT....0..5.E.vj....N..j.|..r......>cT...p..h.j&.O...j....008..'S.S....5<X.L...>.M... ....Q..h.db..<HED..)w/.2.PY..j.......I......$......".......n....n._.....}...W./f.|.q&....7.e.o{...4=.`...p<.A...|Emeqv..y)Ynem..$+H~....<...+..d...U..e|.A..3>...}...{.c..6..,fE....ZZ...$..c'..?J.<a...V....xC.}.q).w2....ym!...8.....p*..~ jK.I......t.$H.ld.0.*..,.Q..!...29;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1218
                                                                                                                Entropy (8bit):7.39208154557268
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK/MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3dKU5mZ66AUr3t7jr3EBmdDYOGvYG:cUD7uERATP5q6HUFjr3EodDvGP
                                                                                                                MD5:2161493929EC22DC81D68922BB13B197
                                                                                                                SHA1:1E6CF0655CE1613AE061B4D42DD445D8B5C7ADE1
                                                                                                                SHA-256:992EACD6D65324770C8B606AE7AA77D200D441E4499CBEDF557DF68DEF921B42
                                                                                                                SHA-512:3B0CC883E98F5FE8CFB913242614EC6CA624906D815A23075B7C13C31DEC0665D59C20C909106C3FB9AA0A2ACAC8FCD24C60AC1B4A408F99CAC1FB53EC23B01E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4..^.t..KL..}ygg,q\\A...'vUDb-x,]@..V....[..K..P..K.......2L..l.....A.E|1..:....v:...,.C.."H.AVe.........~..).e...W...5.j.....u...<..l...C4R..?R.t5..<...5Z..8.V.`.).w.<S..U.I+.f_R.-.{NV.r.J..q.C.j..]._....6.{Q.....k.W.?....+.(....o.(.V*......|I....-|..CZk.....+[.m........e..Y1+..r.i......-.Y'.I....F...,.NI'.$...x\v.8..R..i~.I?.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3110
                                                                                                                Entropy (8bit):4.86832301042133
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2bFa6aC83if4ekKh10cjz6s3SaKHc+IPsTIs0:2bE6T83ErFp3ZsTm
                                                                                                                MD5:367604B9715E7F55BF645BAF96D279C2
                                                                                                                SHA1:3FDE7B774329EAE1A4F098CB093677E711F10DD2
                                                                                                                SHA-256:30F75BF1D213308729B7143594DD47DEE0C29090D92132AE4970EABE2DE7BCBD
                                                                                                                SHA-512:4F45C5231E41DB349DF5A3BF713AFF6885C60115B65F5B4290640AC9125C9085496CB2FB0251A93F70B9AA8F3ABC5DD76F2C25179D9FEDE7FD80101063AA0775
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img?w=32&h=32&q=60&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATx..yh.....E.1.5.cL.m...r,.;.;..HM)l.Z"W,..Q...$wI&,....r.}....U......|...^..~....z=....|..A.........W.^...@.>|..j.R.V.......~...S..m.6].xQ/^..1.Q#...W.f...#|...T.@QQ....c.y.z...&>>^.7oVDD..zg..n...G....<....>|X}....- ....j.Qz..I@%n....JHH.....C..%6....9s..c.8!&.;.. wS.e...<....GW..J.*j..........q....}.4u.T.%...l...$G..Uaa...."....,%''..........v..4i.&L.....m.IW.\Q.U.....;w*$$.....W.^.1....C..{.n].~]yyy....}...s.>......j..z.. ..c....{w5k....%...{.,..m....-../_.[.nU...G..K.,.i.....[....Z.`..W.n.9`..}..M..]......6..0..Stt...JcW..`5j.P.:u...ou..mA...64p.....)L...G.y...~..I\....?~.......Pp.....?^{..Q.M.E..{Wg..e.t...S._?edd...w.N.<)8d.i:s.y..n...!.y...$.!..O.../JOO..;..k...Z..<@.rM0!......(7..AH..o...q.1.....W.Z5K%...Z.b......n..v...?.a..K........j..)S...Y.(..Y....3.!{'V*...-.*.9.].0..).....b.J.%...4h...6XA..\.qR..^....TB@...x..8...iY.hQ@.l.}..O...R..sr..W.K.(...n..*..$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5317
                                                                                                                Entropy (8bit):7.91705422169699
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhE9RMg4IFIxCWrTKWJUBX5Hqylie7RyVxDLa+XOvz2Syk/NBetbF1ymF/zWJ:yhIeg4IFsCMZUBXeC+m1Sz1b9W
                                                                                                                MD5:541D770173669E3C14212635BDB64F3D
                                                                                                                SHA1:461962CAB39A30EB6490F19BF1F7FB118AB86533
                                                                                                                SHA-256:4DABCAA887E4C7982D2861556C1233D6E1DFAA80EC9059D8EA6309044A3AB9C3
                                                                                                                SHA-512:0CA0ABF74EEAA3E8A39CA6806FCBD3D5E55BCC89322D49AD74195CD8D7159C85074E0BACC602534DD1C8A94E17401CFFA36AB4FA889169A3CD0F76B001B948D1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_mE4vUYULW6c9haXp2MK_-g&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b...@..^7..F.|.....@...o..W..z.:.o...%8.=..k....-.m....o*B?..?_.\.......+K...r..3..kK&...J.<#..OQ...^..-..I.........@.m3.vs!..#..T..+.=u..1...}3........#.u..m[...s.Gc.f..p&.0....zo........E/k.F`0.."..Y...9...O.cg....2t.h1....(TwH....]`.\^d..%.NJ8..{...4MbO..P_.|.vN.u...G_...PStm.$co@k.kk...a.U.....R..=..%U...WV...-=..d...........O......Z......;.,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1547
                                                                                                                Entropy (8bit):4.63779068711367
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Ye2+seQykaO+sMzcijLiDT4+sOJhKdZKA2+sL32+s92+sPmoy04jl2+sv4szmZY7:ppseXXxsMzjSsOKHLpsTps9psPA06pst
                                                                                                                MD5:3E2129EC7EE0D22D5874D661893921C0
                                                                                                                SHA1:E6B20A5603F8B9292D46E2A74E32D1DDC6229196
                                                                                                                SHA-256:C45868384DFD77121A6D62BA32304628C211FDC6D471CB985348D731890B6E96
                                                                                                                SHA-512:77A8919A97B102AA90D47C0C34A40FC82ABC491CBF4D7C4BC5649E5D8ED504BAA088003521AF68DD8B23DE7DD61257A7E9A72FE6AB841C827639DD13CF8D30EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"token_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/common/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https:/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1272
                                                                                                                Entropy (8bit):7.4951973367361635
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKLMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3uKsLHPJz+xdG87Py7rBT3IeS:c4D7uERAsKsLv9+xd76JT3IeS
                                                                                                                MD5:64EF30C390CF5C16D0F4E399F4088CB2
                                                                                                                SHA1:0B27EE253C66BD29394CE99FEF585D39FFA93BC0
                                                                                                                SHA-256:B303CD284DF4836BFD233E226CE2E43412D2F3F5EE93D6AB56A7CA02D6FA3D67
                                                                                                                SHA-512:8D59BDA83E4E7309B3DBB58266514C85C616068E1EC9EB12CB7983BF8906762E1920F8E8F6ED1E4CBD45B52099A518370A70C36E682930B4EF071CDDC49006EF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.7a317c296be07786cf960d020cbf3889&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........+.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Z......|G.....D%..3G...g.hb.#...9$.k.[..-.e..P<rF.....pA..y..........&..m.?e..K.A...99G...5.g..m......3..R.E...nWR..+cs......7.~R...3.5...^.3.....~.k.q4..N..4/JQ..u...zm.......W...,.?..U...O.4..{....L...Y....Ex..j....H........{H.....2.....;.<.\..?......;W.<['..!.)F.%..th..v.Y.l...\.d......-l.a.......1.0C.H.@0
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4991), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4991
                                                                                                                Entropy (8bit):5.450473124785377
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RwepAsJlloRruog5D0OdFTme44XfN3iMuXygHyALFNohCx1PD4z/X3c:ePUIuogJ0DQ3DsyQyALFoCLDGU
                                                                                                                MD5:136FD8B8E00B102C09C8719B7C1BDAC2
                                                                                                                SHA1:1B6060193FF0B00A1DDC1B70C9D57A4D1E63CF53
                                                                                                                SHA-256:621FA85ABB65F63DED18BF588F3FFC21CF60310B0BBFC1287CA2A9DF359AC0FB
                                                                                                                SHA-512:D47D19E5A499078F21DF804E2818450D85FC88FC608B8E4755D92178E2907F5F0D23FF8D6CEE0E262289514F7BACAC66C1D7842CC23BCA1CE5BA528DBF7EB323
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["video-card-wc"],{94394:function(e,t,n){n.d(t,{G:function(){return o},d:function(){return r}});const r=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e||!e.length)return;return[...e].sort(((e,n)=>{const r=o(e,t);return o(n,t)-r}))[0]},o=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e)return 0;const n=window.innerHeight,r=window.pageYOffset,o=r+n,{top:i=0,height:u=1}=e.getBoundingClientRect(),c=i+r-t,a=c+u;if(a<r||c>o)return 0;return(Math.min(a,o)-Math.max(c,r))/u*100}},87274:function(e,t,n){n.d(t,{JL:function(){return i},Nt:function(){return r},Om:function(){return a},SK:function(){return o},bI:function(){return s},gN:function(){return u},qN:function(){return c}});const r="consumption-feed-activity-change",o="immersive-fullscreen-close",i="consumption-trigger-star-rating",u="consumption-gallery-refresh-rectangle-ads",c="header-route-changed",a="sele
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3920
                                                                                                                Entropy (8bit):7.85384121100557
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEiKS4VR2GjGTxcqNSdcvZQYv/7c59iCOrBLEwuFGk:/rH145GTxRNSWqK7BR4
                                                                                                                MD5:9C313A4DBB65393367F83699349719C1
                                                                                                                SHA1:F3E806837BDE77902032B11A8AD224D2FAC60626
                                                                                                                SHA-256:34347C462FED0EACB735E6CA8105771354A96D0106B3EA2B8DF6C8E72DC699F4
                                                                                                                SHA-512:AF9FE1D1A6E300C06D62B5BF6E72CFC28893486C39A45CD0B7602535D9312FC58F81A1E0631F3B0A09EE8CC1F9DBF8FAE98BFF18D174A7E07F527FE69DC3343F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.9706e655f7194fa4933d1a7116f27ad4&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@...v..%.,..$..sS..vk&.g.#"I.HNWr.sSAr..4R.0 ...=..r.-..}j..~....|&....d...F........L.8T..6x.u.Q.c...)8...jR..%tj#n..>....d.y..uX..Q@.... ...zR...G?..Z.{......v...z....k.....iM!. ..T..O.R.........J\Q......./z...i.;OJu....'..Q@..zT....A...Mnq2rz..F.N...H..l.rc..;P.C q.+....!A......$.il....*.1./..1...4..\...nhK7..J...QYp:...K.....v...2T...q].H..r;..8.R$nG....v.7}.C
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5455
                                                                                                                Entropy (8bit):7.862859508810239
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEsSZjCSAcjGGDjwVdpmYy43a2AUVfbLDDfWavv8Cacw3bg38kfg16Oy4lRBRsN:/OoCzcFDjadU43a9U9LYCaeHo1U4lN2
                                                                                                                MD5:512A426AE5F47F374A3B98437AE3B2D8
                                                                                                                SHA1:BA0EED54A2125A08840F82000480220E5B51A5EF
                                                                                                                SHA-256:23F5587BB6389FE2557016496D3E6B126E394349AC460E25F975FC408776EF15
                                                                                                                SHA-512:7C9CF5812DAECB30349C85E62641E81C05DA1159B3F2720279506BC8DF991161BA60BFC1E49E62FE0A6D9D9B305E009991D6E06158A980E8495B64C63E4B26DA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4.u!..R.R.1.x.zR=8t..i.ie$....>..?2.......O*c.h....,..C.sV.'mA...D..`:Tx....*...9..D.b.;..1N....A.R..2.).,.E ..X.q g.}.....B..EC$2....S.K..Ug`..%....U..-......8.......-.........s.QI.T.M.j.7.e)f...4.A...V)..5.QUn.iH....Gr..Se.&.L.`Ts....i.|.oSU...UZ6HR.A...,.j>v?.Y.mF..SS..J.N.......O....q...,h..f...n....GP.p*..z.#vn6.....MWmJ.HP..)>....@...J..5...$|u.EH...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):14725
                                                                                                                Entropy (8bit):7.959531550003131
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:GYdtWrIOvjBgbKcWAEzIsRAz0mHf7OghqQ:GYdt2j7B8K7zDRAwm9z
                                                                                                                MD5:0E66643D111BCD10F18D2AAE63C89242
                                                                                                                SHA1:9A80DEE65686C56C9C4D5D84B699EC7C51EB32AC
                                                                                                                SHA-256:A5F22DEB490871949AE1BA77934993D6626C19B7CD447677986B0FDAB17FE7CC
                                                                                                                SHA-512:2850B8F10ABABF41D5B583B92DE28F0C3E15B2A761189DB431BC52D166AD96EFBEEFC72B21092631B185C1EE3766EE03EAE6597AABD21A2CCC450D60EAAFC4B1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8..(....8.q..K.5...qIE.)"...n....'....s..2......x.E._.W..ix.s(.[...$.y......O*....8...?.Q..^....|.GA....9rz...9$..(lP1M.H.....8.e......@;..............q..#..C....y_.>/jW.5......6..Q.......p=.....G.<.Vw...S.h........x..........C....?.W!.._..@-.l>.`.j...t9......q._:.~2...+YcoY.."u.no..N.r4.n....X...2D.....z.[4..o..L.0.QrS.k7.Wo.>....'W..2.......:.}.?.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (10585)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):273272
                                                                                                                Entropy (8bit):5.542940530906342
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:fNxuHfFN3UlN8E5E6INv7nEehdp7dPxp3q2GcCJZBmqw:eV6INv7nEehdBuEqw
                                                                                                                MD5:F1120C50F4E4BFD9AD0745EC2BF87F9D
                                                                                                                SHA1:B8D9C54BFBC5299D93D3F6A6EB36322221230EB9
                                                                                                                SHA-256:0A47529D748DFD55CF7A6A24BA8BC93FEDBF164D684F30AEA68D0ADD0752069C
                                                                                                                SHA-512:9D6A084E534025FCE1C57759CD54B62F8769F4B053BE50DB51F8352BF13CF4C79415C2697C72CF3D89CB7C5A7B22CA32AA8C8056884396E9574A5D27E8040B4E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/* eslint-disable spaced-comment */.(function() {. 'Copyright . 2013-2024 Confiant Inc. All rights reserved.';. 'v3.202404251306';. var confiantCommon = (function (exports) {. 'use strict';.. function _0x14c7(_0x4a0b91,_0x1dfee1){var _0x4996f9=_0x4996();return _0x14c7=function(_0x14c7c7,_0x39b369){_0x14c7c7=_0x14c7c7-0x197;var _0x2c30ad=_0x4996f9[_0x14c7c7];if(_0x14c7['ykWJEg']===undefined){var _0x3f07a8=function(_0xeadf28){var _0x31d0c2='abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';var _0x25138e='',_0x4e8a8a='';for(var _0x3fcda8=0x0,_0x43fe25,_0x35bd59,_0x98cfda=0x0;_0x35bd59=_0xeadf28['charAt'](_0x98cfda++);~_0x35bd59&&(_0x43fe25=_0x3fcda8%0x4?_0x43fe25*0x40+_0x35bd59:_0x35bd59,_0x3fcda8++%0x4)?_0x25138e+=String['fromCharCode'](0xff&_0x43fe25>>(-0x2*_0x3fcda8&0x6)):0x0){_0x35bd59=_0x31d0c2['indexOf'](_0x35bd59);}for(var _0x40245d=0x0,_0x337fd0=_0x25138e['length'];_0x40245d<_0x337fd0;_0x40245d++){_0x4e8a8a+='%'+('00'+_0x25138e['charCodeAt'](_0x40245d)['
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3609
                                                                                                                Entropy (8bit):7.877016051902292
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:gEhYnBKxsPzsXKnEdJ+4R4dOgKq2MQL7Wh0q1vGLQG:gGG5sCECdOK2/L76v1yQG
                                                                                                                MD5:0B7390CF7D267C47E885865FE11FF47B
                                                                                                                SHA1:29E0825613BCF21435D3C5A483F130225E1A06DE
                                                                                                                SHA-256:E90908228EF53F0B8DCE4A60EC53583BF153E77379AF52A7BF0F2CA26AB1EDF4
                                                                                                                SHA-512:C536216A1F9450659D6615117D0AE0CF7FE6892BC0E7CBF43B67324C7D492B970A1514269B499B48660E7084FF48C49961ED24ABBFB9587F9426480FA5405BD1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........E...tk.gO..F.g..=..a...wt..x&.S.0..X....*...S..w. ..zb....1c./.n...Iv.2!#.C..`.5..4...^....i.]V.Q....m..m.S|.@RT...V.c..|..R.*.....c+*.....v)..../!.x....w...K.....\..I.N.v...........:u...j..D..q2.%......`?.......=.|=...l.t{.&.%.k}...n-.-3.3....3.......^;.....{.sE.=......^._.XLyUc".....s....?....:Sw...Oa....A..4.t..k..i.h....~#......=C.:..Y./..Q
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 214x112, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):8599
                                                                                                                Entropy (8bit):7.94541800993916
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:OxjhiVela2ReMJ8Mjf29iyr8YK3euyjrmSMXaWt4TfYCSGxnpoosJ:O1higlaSZGiy5KOuynmSHPTfxxpooy
                                                                                                                MD5:E70517C2A560A8A07C83884581DA7D50
                                                                                                                SHA1:EC95C1D15042FA37B5D6F2A7A77B291E80F09F13
                                                                                                                SHA-256:0318D53B219DF01620FA6C07EA3E435509BE3FC75DA77F5B9149843632603058
                                                                                                                SHA-512:0FD09EA9C4179EFDCEE17EBB9744896B7ED1996FB3ED3FB35E242E32BCAF3B2537B3E4B5165F5295B6CD226CEF33A17F16A344EBF902B5900FC184A243582A18
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OADD2.8108980472556_1D1EQVEV6YKP02UC1N&pid=21.2&c=16&roil=0&roit=0.2383&roir=1&roib=0.7617&w=214&h=112&dynsize=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$...sQ.K.".].H..L..Je..^[.....;Y.7.Q.^G..?..\...{....r.]..........L.*..Vga..9E_.........e...3.aG0....}*..y?..q.k...`.HW.j.......R9....Pn$........N}MtU..?.&.G.v9|a.Bnt........Z.3-s..J?...w........~.]..[..KB%.)..Z.gj...Z..H.Vf.B....T.....lv.."%o.>.p.c.i.\.$......0{.....b...`..#...sOJd.Q...*.Gc..s{.\_jR.\._...G$..Q....tk...Q.]<6.q*.VY......8.~...T
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):73275
                                                                                                                Entropy (8bit):7.977068805727513
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:Z15LQo33YkPGkGssIrPqEMlauw8NoAw0ULh8K2VMw:dR37OkjrSb28CAw0UX2VMw
                                                                                                                MD5:5393423EB2BB43B3E6ECCA7CC1884CF9
                                                                                                                SHA1:2B9DB9F887C38A325ACE7C8A4AB7171A65923253
                                                                                                                SHA-256:A23E47DFD6916C3873C9568B83B486C0AD9B668F536C664A511116B255BD132E
                                                                                                                SHA-512:94D79E4D16C9BC9D4A1AE651680DC54724668A8324D3FB571879331308ED8A54F61913D66E6282ADA0792B2E39FA5B87183223D18699AAFA84392615C0425581
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....,.,.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...r0.....xVCK&0..m$..z|.g..fdV.".K...".._.....=....9..av..M3.q.y8..."q..X.fn...C.B.h.g}).v...I.g..X.,......._i..Q.z..=....>6b.>.Y...n)..[9.x..z...X[./SG......dR0.x ...\...."..'..d.. $.....q..JX..y4..d#...Q.Q..c4..(.Es.5( .}j...i......#z.!R[..%.E9YG9..\..8.H..G...v.f.....yJ.-.].z.6.p.4...k:.....I...Cp.?Z.....#5..~s...,D..H.[J...j(.%..t ..~...cK=..k..Wr.T
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 56x56, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2048
                                                                                                                Entropy (8bit):6.249422176230621
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:7lM0XxDuLHeOWXG427DAJuLHenX3uI/OWgNZSRPrWym/e+nK3WmBJSeCZnu:iuETAcfWgNcyeTDaZu
                                                                                                                MD5:BDC4A8A7A3ADEA8C8FAC1CF8545059A8
                                                                                                                SHA1:73FCF47136D1706DA84270086A75C6D05444E908
                                                                                                                SHA-256:DACB8790C1F4CFAF5B0CE3D4D3A2C94821165F97F2A6C7F3C8220E1AAB69F2AC
                                                                                                                SHA-512:2B952D7BF923F7A4023571BB7C1EB1E5C5BB99E14BE5EF470BBEFAF3E42993DBD1D645BD565775630F8E801FB5C6416A0358BE9B1CB20B819F550D9914D50D46
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`........8.8...........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..O5.v.{.s..U....}.:.>U.<.?....U.<.?....U.<.?....U.<.?....U.U.M..n..\.Wa$..Z..S@-...P.@........d....b.T..>.Q.N.v%.F<.dv.....Lw...r..v.#.#....K}O..aRZ..[.t.4jw.Me...[....{3.2.Q..w...[...{.o...-.+Q..o./'.,Lw.d..p{Vu).Tu`.nw.Gw.}.s.},.i..,w(.%.>C.v.;.+GJ;#........{....m.lg7.....p.....EE8&..tb.S..z8.a..Ek.....b.fU...5...;..s..Kv./.y..[..._n.....?.....F.....4..+.....?o...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):472653
                                                                                                                Entropy (8bit):5.1267040730401225
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:8lDpRqn6Ju0heH8av/pGtN2dZpRNt6Y3DUj:8lDpRqn6yHDv/pGP2dZpRNv3DUj
                                                                                                                MD5:BC942FA4599DFF13643283D6C5763668
                                                                                                                SHA1:FB9AD9F820E2567ECA3B23868B99F6CFA560DBA4
                                                                                                                SHA-256:29B7D9F78BB2F7BC5597C72A9B8C40297EB2CB2D56417D62E18BCC4E9FF80B17
                                                                                                                SHA-512:5DD4642A004DBE120026F8D8E30D1C55D4F0A899F7E2D03BE382BED5553EB589E41FEDF1C4FEE5642D5F5182C5A352D5D975D4AFA60D6C46A7081CE1CB028EE1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"EntryPointViewsWC","instanceSrc":"default"}}}},"EntryPointViewsWC/default":{"properties":{"favIconOverrideUrl":"https://assets.msn.com/statics/icons/Microsoft_16_SVG.ico","experienceTracker":{"configRef":{"experienceType":"ExperienceTrackerViewsData","instanceSrc":"ntpmsn"},"instanceId":""},"rootExperienceConfigInfo":{"configRef":{"experienceType":"ConsumptionFeedWC","instanceSrc":"ntpmsn"},"instanceId":"ConsumptionFeedWC"},"fullPgAPIConfigInd":{"configRef":{"experienceType":"ViewsFullPage","instanceSrc":"ntpmsn"},"instanceId":""}}},"ExperienceTrackerViewsData/ntpmsn":{"properties":{"enableGalleryWC":true,"enableArticlePageWC":true,"delayVideoExpAfterVideo":true}},"ConsumptionFeedWC/ntpmsn":{"properties":{"headerStyleOverride":{"headerHideTStyleOvr":"-119px","headerDockTStlOvr":"-81px","headerPushTStlOvr":"-286px","headerDock2CTStlOvr":"-81px","headerVerticalHeight":119,"headerNavPushEnable"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):804
                                                                                                                Entropy (8bit):5.680290569212785
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/orKJF52iZ7GY8oZyIwphxBriFGoZ/vphxBriKn:T2iZCY81IwPTiFGYPTiKn
                                                                                                                MD5:B58D70299B9E9012E63FFE6B3F085412
                                                                                                                SHA1:6D617401996C3A35E2C5A0243C22C99471CCEF6F
                                                                                                                SHA-256:9A2F500F3EC6C794EABA8C022ADCEFB45D67E879A28A5AF5CEE5CDFA9839089E
                                                                                                                SHA-512:F36CDF9D0499B5F2463E454913B615BFF6048078B41BA56A34BA604B8F142CA30EB89362FD249FBDBEB4D761359C891377FF8449F246C19EE59D08AD7A4368A1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/40fda21f-4333-49ec-97cc-9ea15b7a58ca/1e6824df-9e76-46a9-acf2-669f5ac4050f.m3u8
                                                                                                                Preview:#EXTM3U.## Generated with https://github.com/shaka-project/shaka-packager version v3.0.4-ceeb378-release..#EXT-X-INDEPENDENT-SEGMENTS..#EXT-X-MEDIA:TYPE=AUDIO,URI="1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.m3u8",GROUP-ID="default-audio-group",LANGUAGE="en-us",NAME="stream_1",DEFAULT=YES,AUTOSELECT=YES,CHANNELS="2"..#EXT-X-STREAM-INF:BANDWIDTH=908643,AVERAGE-BANDWIDTH=749325,CODECS="avc1.64001e,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.970,VIDEO-RANGE=SDR,AUDIO="default-audio-group",CLOSED-CAPTIONS=NONE.1e6824df-9e76-46a9-acf2-669f5ac4050f_0.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=1353942,AVERAGE-BANDWIDTH=1097515,CODECS="avc1.64001e,mp4a.40.2",RESOLUTION=640x360,FRAME-RATE=29.970,VIDEO-RANGE=SDR,AUDIO="default-audio-group",CLOSED-CAPTIONS=NONE.1e6824df-9e76-46a9-acf2-669f5ac4050f_1.m3u8.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):226
                                                                                                                Entropy (8bit):5.110960090590829
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:qLurh6BxRd7HwBsioI/oJRnX57TEBUKmMjGJ8Z6P:7rKRRtiPAfX57TERn6RP
                                                                                                                MD5:9A4DAFA34F902B78A300CCC2AB2AEBF2
                                                                                                                SHA1:5ED0D7565B595330BAE9463AB5B9E2CDBFDB03C4
                                                                                                                SHA-256:BA98A6EBC3A03098CA54973213E26F0BF9D1E7E335CDFC262346FB491C3CAD69
                                                                                                                SHA-512:1A8B4FCE1C0E585BFCF8F11E0192FB04A80DBDE7035A9C8FC426CD6383D6902BD77222331372EA33AA50D92B7CC7965656B11F480085AF70267B3FD8355EBFD4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/XtDXVltZUzC66UY6tbnizb_bA8Q.js
                                                                                                                Preview:var BingPagesScope;(function(){var n=_d.getElementById("b-scopeListItem-bingpages");n&&n.addEventListener("click",function(){sj_log("CI.BPDSBEntry","DSBEntryClick",window.location.href)})})(BingPagesScope||(BingPagesScope={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1848), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1848
                                                                                                                Entropy (8bit):5.321300196856563
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:6ejLysp+zhoQepZLXvQzy8VE+rpEpKYhEh50NHOe5iL:6ayqQwLXqyKxpd8NwL
                                                                                                                MD5:1A516802BFEB01C9D9E7DD644DC2C2C8
                                                                                                                SHA1:D0E7B242F23CCD142BBACEFA71A952D40C25C3BE
                                                                                                                SHA-256:C9A64481A890E4B714FE5D7B14F08900CC5C141A48300696A053B8EBE1B8B582
                                                                                                                SHA-512:F6A9F2209550A891E036814709CD560512BD3FAAD80BED3AAB76CA7AC498D0CC6DA4317B6D6CFC7A79F058FCC5E008A51DC2DA328DB56F939514E2D041F986BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";var CategoryHandler;(function(n){function t(n,t,r,u){var f=n.split("?")[1],e;f&&(e="/news/card?".concat(f,"&nvcc=").concat(r,"&IID=").concat(t,"&IG=").concat(_G.IG),window.sj_ajax&&sj_ajax(e,{callback:function(n,t){n&&t&&t.request.status==200&&(n&&t.appendTo(_qs(u)),requestAnimationFrame(function(){_w.rms&&_w.rms.start&&_w.rms.start();i()}))},timeout:3e3}))}function i(){function o(){n.style.display="none";Log.Log("CloseToolTip","News:LocalNews:CloseTip1","CloseTip1");_w.localStorage&&_w.localStorage.setItem(e,"true")}function s(){n.style.display="block";(Log===null||Log===void 0?void 0:Log.Log)&&Log.Log("ShowToolTip","News:LocalNews:ShowTip","ShowTip")}function l(t){var i,r,u,f;n.style.display!="none"&&(f=t.target,((i=f.className)===null||i===void 0?void 0:i.indexOf("tool-tip"))<0&&((u=(r=f.parentNode)===null||r===void 0?void 0:r.className)===null||u===void 0?void 0:u.indexOf("tool-tip"))<0&&(n.style.display="none",Log.Log("CloseToolTip","News:LocalNews:CloseTip2","CloseTi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):74
                                                                                                                Entropy (8bit):4.4445431097623604
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:YoqWAV7XxFCJxU+ECp9IJHRBBh:YotW7hFy9+RBD
                                                                                                                MD5:7F163858BDF800DB4375D86888580AF2
                                                                                                                SHA1:633B43A99F9A42124EDA8FA91D62BC8D5811A333
                                                                                                                SHA-256:38AA5CB0B8C3604F9312B9E52372B489C1AC6FF25E45D71E02546A7960EDD515
                                                                                                                SHA-512:E1EBC1EC1D47E25967995ADDD8A44D190C749F7842B72772E607F77E47AA9A8024069D15AD6C0927E33C9E975CA38F12536021AB875769BF99232FEB11C3C275
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"Msg":"User input is not valid, no need to log","Code":-1,"TraceId":null}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7170
                                                                                                                Entropy (8bit):5.285108421807575
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:AB6gLCwUYg3KTLySJNazLiJb3z/LyEOCLi0:q6gLG3KTLySJNazLit3z/LyEOCLi0
                                                                                                                MD5:420B9DB5E27F5C6D1B3472EC25F1686B
                                                                                                                SHA1:F2B2DBFF2485BD37220D385BA86477BCE974D10E
                                                                                                                SHA-256:FCB439BCFFB9C110ED96867572F9DA7364B6B1C59943E9EAADBFEA87F669EB3A
                                                                                                                SHA-512:A14C63D7A425128B4FAF420CC39CE238A5A46BB30F32FBD3626328ED47CE710D717F42EE6A10B1280C997E1E3C3E6515D562DE91DE546198D6A9E32094647D61
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com:443/news/feed/pages/viewspage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oZEfb&cm=en-us&User=m-2AF646779035694A120D52A8919D686F&$skip=3","sections":[{"template":"rightrail","cards":[{"type":"relatedContent","isLocalContent":false,"galleryItemCount":0,"subCards":[{"id":"AA1oZEfb","isLocalContent":false,"galleryItemCount":0,"relatedCards":[{"id":"AA1oZEfb","type":"article","isLocalContent":false,"galleryItemCount":0,"relevanceScore":200.0,"relatedContentSource":"reco-RelatedVideos-msnrv-"}]}]},{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"AAqcK7","name":"CNN","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1neFU6.img","promotionalUrl":"http://www.cnn.com/","profileId":"vid-bpwfbvkfudq92wksju4upi9jrx2pn0ax46vrw0vkst93vpwr5pva","lightThemeSVGLogo":{"width":26,"height":12,"url":"https://cdn.qu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):280
                                                                                                                Entropy (8bit):4.908465163481109
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:qbLkAOpmB4hImTzBwhLM1whA+XzFE8KSiQLGPQQgnaqza:IQA7B2IkzaLMGAMzDBVKY+ia
                                                                                                                MD5:2166C09EA15BA88E843D4E84DF2C48A3
                                                                                                                SHA1:CBFF10FF66823D5EF13309A7913C600EEAEBA187
                                                                                                                SHA-256:02F6E697A3AAB3BE32F5FB28488862BF9ED344B4D60CCDF85CD1E244FF285C62
                                                                                                                SHA-512:5AD51B625E96AFB5E3452DF6214B1BC63676E46490BFC15EFB3FE00C27ADC35D4336A85D00F9D37A840E3D98B61FD90DED6C5A18452F03033BE9AC4C05AD24B0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/y_8Q_2aCPV7xMwmnkTxgDurroYc.js
                                                                                                                Preview:var Button;(function(){typeof WireUp!="undefined"&&WireUp.init("button_init",function(n){var t=n.getAttribute("data-appns"),i=n.getAttribute("data-k");sj_be(n,"click",function(){Log.Log("Click","Button","",!1,"AppNS",t,"K",i,"Category","CommonControls")})})})(Button||(Button={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):189087
                                                                                                                Entropy (8bit):5.287691187094298
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:NLYu+KZl5tcRGld8pPMoQgnek0tb946ECHDgbyCm9tGIqMddUmtB72/HaazFlp21:vgRe8jCtb9zlC64W92/6abp2e/8nKw
                                                                                                                MD5:74984906198BCABDE62F1F31CCA80CFB
                                                                                                                SHA1:3D624402EB978D9DB76AC071FBA057B9E6C6DA52
                                                                                                                SHA-256:BB9B2D204F2BAAC03A68A240E6C9B9C70769226DB51C159DAB6A172393A1E18A
                                                                                                                SHA-512:CA50D3EAD124D1ED42282927FDEF4562E2213FE2C45C4A11069E4D45828C2B993AAF5A8387D28D51506D186623E24EF547D14B92548EDE8C54651EC887C0C7E0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/PWJEAuuXjZ23asBx-6BXuebG2lI.js
                                                                                                                Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){function o(n){try{e(r.next(n))}catch(t){f(t)}}function s(n){try{e(r["throw"](n))}catch(t){f(t)}}function e(n){n.done?i(n.value):u(n.value).then(o,s)}e((r=r.apply(n,t||[])).next())})},__generator=this&&this.__generator||function(n,t){function o(n){return function(t){return s([n,t])}}function s(o){if(e)throw new TypeError("Generator is already executing.");while(f&&(f=0,o[0]&&(r=0)),r)try{if(e=1,u&&(i=o[0]&2?u["return"]:o[0]?u["throw"]||((i=u["return"])&&i.call(u),0):u.next)&&!(i=i.call(u,o[1])).done)return i;(u=0,i)&&(o=[o[0]&2,i.value]);switch(o[0]){case 0:case 1:i=o;break;case 4:retu
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):344
                                                                                                                Entropy (8bit):4.7332445292748035
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:tnrwdhCTAumc4slmdHUgQoW8oiQhwcVvg+2pEETUjRwv+EUYBSK9AHKb8:trwdUTAuI9GCQhwcVvg+2KltwmzKiHA8
                                                                                                                MD5:1569AD6EE07AEB56EE7386E56D98F853
                                                                                                                SHA1:98CF24EB9EF320137B76CF5F266E4C8F9DE289DD
                                                                                                                SHA-256:9E356B0C788B1B5E025306D5BE9386DEC3A4A522D4A91E84607E0BDECE3BAA44
                                                                                                                SHA-512:4214AC2F05853562E5C525AB0150DE2642881914A2A63B3BE2B6373AC17FEF796AD8548E2463E37F86115B806E6F5CD22AC37F4C6DA962FA100985DFDBDFD4C0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/video/videoPlayBig.svg
                                                                                                                Preview:<svg width="24" height="24" viewBox="-4 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12.2221 5.68458C13.2586 6.25438 13.2586 7.74373 12.2221 8.31354L2.22259 13.8105C1.22292 14.36 -5.23707e-08 13.6367 0 12.496L5.04711e-07 1.50214C5.57082e-07 0.361374 1.22292 -0.361883 2.22259 0.187655L12.2221 5.68458Z" fill="white"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1335
                                                                                                                Entropy (8bit):4.183060683046164
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tnq3YUXLWbRSJJO+086pWNQgeJsRSfp/Owdjipj6Gnhrf9MiYjVCQfcv1qYPolme:VYjJOfWfeqR8ipjbZf3YjkAgwt
                                                                                                                MD5:6516178EBE1C406631DF866D980A9950
                                                                                                                SHA1:32A640BC6943A348F1653958A6D7CFE7A8973EE4
                                                                                                                SHA-256:CAF493C53E86112D503A9809198D1A859D2B100CB5A57DEE9024B7D9E45B2CD8
                                                                                                                SHA-512:C50EFF1273E28396997438E095B0EB6E486ABE1D58C77BD4E77BA7CD0628E899B2FCC0E1AFF8AE80D39A411F233379BEB9C04FAC7E35403B698467F8FB560D02
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg enable-background="new 0 0 40 40" viewBox="0 0 40 40" xmlns="http://www.w3.org/2000/svg"><path d="m28.247 21.995h-1.251l.001-1.25-.007-.128c-.064-.63-.596-1.122-1.243-1.122h-3l-.128.006c-.63.064-1.122.596-1.122 1.244l-.001 1.25h-1.249c-.966 0-1.75.783-1.75 1.75v4.5c0 .966.784 1.75 1.75 1.75h8c.966 0 1.75-.784 1.75-1.75v-4.5c0-.966-.784-1.75-1.75-1.75zm-5.25-1h2.5l-.001 1h-2.5zm5.5 7.25c0 .138-.112.25-.25.25h-8c-.138 0-.25-.112-.25-.25v-4.5c0-.138.112-.25.25-.25h8c.138 0 .25.112.25.25zm-10.5-8.245c2.761 0 5-2.239 5-5s-2.239-5-5-5c-2.762 0-5 2.239-5 5s2.238 5 5 5zm0-8.5c1.933 0 3.5 1.567 3.5 3.5s-1.567 3.5-3.5 3.5-3.5-1.567-3.5-3.5 1.566-3.5 3.5-3.5zm2.003-11.5c-11.046 0-20 8.954-20 20s8.954 20 20 20 20-8.954 20-20-8.954-20-20-20zm13.082 33.082c-3.351 3.349-7.971 5.418-13.082 5.418s-9.731-2.069-13.081-5.418c-3.349-3.351-5.419-7.971-5.419-13.082s2.07-9.731 5.419-13.081c3.35-3.349 7.97-5.419 13.081-5.419s9.731 2.07 13.082 5.419c3.349 3.35 5.418 7.97 5.418 13.081s-2.069 9.731-5.418 13.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 214x112, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8599
                                                                                                                Entropy (8bit):7.94541800993916
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:OxjhiVela2ReMJ8Mjf29iyr8YK3euyjrmSMXaWt4TfYCSGxnpoosJ:O1higlaSZGiy5KOuynmSHPTfxxpooy
                                                                                                                MD5:E70517C2A560A8A07C83884581DA7D50
                                                                                                                SHA1:EC95C1D15042FA37B5D6F2A7A77B291E80F09F13
                                                                                                                SHA-256:0318D53B219DF01620FA6C07EA3E435509BE3FC75DA77F5B9149843632603058
                                                                                                                SHA-512:0FD09EA9C4179EFDCEE17EBB9744896B7ED1996FB3ED3FB35E242E32BCAF3B2537B3E4B5165F5295B6CD226CEF33A17F16A344EBF902B5900FC184A243582A18
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$...sQ.K.".].H..L..Je..^[.....;Y.7.Q.^G..?..\...{....r.]..........L.*..Vga..9E_.........e...3.aG0....}*..y?..q.k...`.HW.j.......R9....Pn$........N}MtU..?.&.G.v9|a.Bnt........Z.3-s..J?...w........~.]..[..KB%.)..Z.gj...Z..H.Vf.B....T.....lv.."%o.>.p.c.i.\.$......0{.....b...`..#...sOJd.Q...*.Gc..s{.\_jR.\._...G$..Q....tk...Q.]<6.q*.VY......8.~...T
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2892
                                                                                                                Entropy (8bit):7.537910910620897
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:/HuERAP9OVFgtC3jivloj2opVbv5w33hCREcFnZGcv95fjAnVvxdlLJcNUTq2ws:/OE69SCsiloaoTw33hx00ajKZxdkUOJs
                                                                                                                MD5:5D4C86A0F9C5989524F5D9777E767881
                                                                                                                SHA1:F7446A29A542E3D7C784F9737FAC2E91E73E282B
                                                                                                                SHA-256:7EAF18EBAC5EF08B22F1583A94E306B966D58345A9C99962207FADDEAD8FDCB5
                                                                                                                SHA-512:ACA25E4933CC124CDBB7D1369E4C4E50D4D384BED6180CE56A12F68D014F3ACE7922B0D63B8E3BF40F5D76D9CA23056FC398FC21BD70C6858E53ACDCC0A2E543
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......AE--..............S.....eV..._....&....AE.....)h...R.4%-.....R.P;.E.(.,%%:..a.R.LV.F)h.V4l....?..STV.....VvC.Ch......S.(.)).P.h....R.ZZ....-.((J\R..KKK@...........f.........9.n..)i...R.C.KF)qH.....)qAi..)qE......Rb...Q.v)(...N.&).a))..V4...*~?.......?..SU....I.u....S.I@...I@..N........)...Z\R......)qABb................&..Q'...V%&cWt.QKH..(..PZB.\P..).$.R...HJ1
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):397
                                                                                                                Entropy (8bit):6.991325734919204
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/Zo0UIiRuj+UfKiu1tt5YS7Fc5lpTU1:3SUyi25VoBU1
                                                                                                                MD5:D25D0C927D673BE44B2388B274CF3D31
                                                                                                                SHA1:1BC6869E63202D7EBC6226093FCB6CC6ED22BD20
                                                                                                                SHA-256:154D2841EA22A4ACB3940BCD8CFD372E4F68FB3F5D9A6606F3C27DA807661D7C
                                                                                                                SHA-512:9B1AFD2044193C14A6C538D54F12DBE55C11EE3B356F108A220B60FE3160367666934AE6249DC41FE9BC071A03DDA02C367F0DE31D798B473610F8C465A4DE31
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs...........~...."IDAT8O..J.Q....e.K1N.`.,.....A.'.}.......4).EA..x.^@.AD.d.o`.....>'.Y..?..g.;..O.LK..>..O.].0.J...q.y.1]..htR{.7q.J..._y.....p..0..\.R.8E'...?.....>0.g.7...NR.....E|..,a.^h......W,.O.+...sn.w{..K..d....'....P.N.........;...'...|..i.MN........9.."...#.D'...Tj...T..X........nV.:..;.~j.]....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):15392
                                                                                                                Entropy (8bit):7.942102601787357
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:G3lGqXcRwSnFhG9qmpSTls8ULckHwywbTyZ3gnMqGs:GdcRwSFE9qiNSj9XyanGs
                                                                                                                MD5:BBAA28267D97924A800F5798A23BB70D
                                                                                                                SHA1:9620315C64B71E279E1FE40A2D789767C4F88C12
                                                                                                                SHA-256:5761323D054004F28D8980416F7307A1860D16679C229207B107435C2776CF41
                                                                                                                SHA-512:F51DEDF49BBDB9F0990F5A4A86AFF993C9268F59779FF5713C1D4C9520C9B7DBDC8C4DB441A135671D72A2D010BAF974F998ED149ACCB61B3A7D5134AE68CB1B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.VlV70m7PTWG6zSTLSPOcpi&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......O.#..........tX.......|0..5..p.X..\[.....$.3.`=..\...Z]........).d....G.^...@>..B......?..W.~...>...@.leO.i...BJ...d?.W.e8~JU...g...?B.qqo.r.X.._..?..2...l.T".....hW.&TTGQ..lz....~..Y...e`.!..uG=v..D.2...5...O.u.....>m......dQ.P...k..sA..7.u-...q...r..'....*.._GM{ZM./V_....W......$~.^*..._....y6w...'..q...`...2..m"..l6.2.>.@8..5..es....e...weu4..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):93
                                                                                                                Entropy (8bit):4.733188413492964
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:aFqLoT3wCXjGMZsBX8BzvpzGqQAJ92Yn:aFqL0nzGMZsBXGbZGGcY
                                                                                                                MD5:8320600E80E2264F2E89BF5C52C530C0
                                                                                                                SHA1:ECE2F129B19179496151C1BD8BE74848FA339C92
                                                                                                                SHA-256:F6650962C0DF8373A5D4B2DFCC1A7C4089678DEEFA46BE43789098167081CF8A
                                                                                                                SHA-512:E3D1F23465EA08645C684189423C03F82BF45A482605654595FF637431AFAD152674CCD8EC18A1EF7F3E134C996C45C511CD708238F955DE2B1A3BB2E00F71B8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/service/Graph/Actions?apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&ocid=feeds&cm=en-us&it=web&user=m-33E577E4B44B65A73DE1633BB58264E9&scn=ANON&$filter=actionType+eq+%27More%27+and+targetId+eq+%27BBTquMf%27+
                                                                                                                Preview:{ "@odata.context": "https%3A%2F%2Fapi.msn.com%2Fgraph%2F%24metadata%23Actions", "value": []}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5317
                                                                                                                Entropy (8bit):7.91705422169699
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhE9RMg4IFIxCWrTKWJUBX5Hqylie7RyVxDLa+XOvz2Syk/NBetbF1ymF/zWJ:yhIeg4IFsCMZUBXeC+m1Sz1b9W
                                                                                                                MD5:541D770173669E3C14212635BDB64F3D
                                                                                                                SHA1:461962CAB39A30EB6490F19BF1F7FB118AB86533
                                                                                                                SHA-256:4DABCAA887E4C7982D2861556C1233D6E1DFAA80EC9059D8EA6309044A3AB9C3
                                                                                                                SHA-512:0CA0ABF74EEAA3E8A39CA6806FCBD3D5E55BCC89322D49AD74195CD8D7159C85074E0BACC602534DD1C8A94E17401CFFA36AB4FA889169A3CD0F76B001B948D1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b...@..^7..F.|.....@...o..W..z.:.o...%8.=..k....-.m....o*B?..?_.\.......+K...r..3..kK&...J.<#..OQ...^..-..I.........@.m3.vs!..#..T..+.=u..1...}3........#.u..m[...s.Gc.f..p&.0....zo........E/k.F`0.."..Y...9...O.cg....2t.h1....(TwH....]`.\^d..%.NJ8..{...4MbO..P_.|.vN.u...G_...PStm.$co@k.kk...a.U.....R..=..%U...WV...-=..d...........O......Z......;.,
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4542), with CRLF, LF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):16414
                                                                                                                Entropy (8bit):5.501815503987454
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p1Jzm8Ia/RIq5x4LpxXxKgGd4xp2ZUzrmpI3C7a+spm+s6HIqwOcRmRAvOFsV9:H1Qa/aY+LbGKuSZJPHXw6kgsT
                                                                                                                MD5:30697B047454D99844245C29DD95DFAC
                                                                                                                SHA1:B9582443F8E80E30AF481764FA78F2D6766467DB
                                                                                                                SHA-256:29739A5DCA9BA02F42B6A64B3736B209AB2F7A4370A4D8AB6955C2B662399A65
                                                                                                                SHA-512:D2D58ACEA28EFF2223E7DA792F7646F8A3DA7466964772ABBC3893442007340D61CF9877EE3BEDD3DB29E1F52401E15B2ABE6015EC5CECBD7D012C42BF999976
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/news/card?q=Local&amp;nvaug=%5bNewsVertical+Category%3d%22rt_Local%22%5d&nvcc=Local&IID=news.5439&IG=41A39A44E3A34612A1432E62363B6EC9
                                                                                                                Preview:<style type="text/css">.citm_label.row{display:flex;position:absolute;top:16px;left:16px}.citm_label.row .na_v{display:flex;position:static;border-radius:2px;background:rgba(0,0,0,.7);height:18px;width:22px;margin-right:4px}.citm_label.row .na_v .na_vi{background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAYCAYAAAAVibZIAAAAnklEQVR4Aa2V0Q3CMAwFAxMwAqOwCSswAiOwQUbJKIYJGOEwP0BU2tixT3o//Ti1pyopQNUdSyZ8yZPTI7pzicJ/YnK2qVNJsOGTY0fMSfAjQznzVNaSEKcu5OQg/CTZvZ+UPO66677k88j6/Kfu8tES56Y7dO/KPI3EX0p0p82qDlnfLUG67BaQNhKPPmHUzSG1dzNKfd0G0kbyFf0CFOWUenOUUjgAAAAASUVORK5CYII=) center no-repeat;background-size:contain;display:inline-block;width:8px;height:7px;margin:5px 6px 5px 9px}.citm_label.row .na_v_duration{position:static;background:rgba(0,0,0,.7);border-radius:2px;padding:2px 8px;font-weight:bold;font-size:11px;line-height:14px;color:#fff;text-align:center}.citm_label.row .news_fc_hint,.citm_label.row .tw_live_redtag{position:static;padding:2px 8px;margin:0 4px 0 0;width:auto;height:
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3271
                                                                                                                Entropy (8bit):7.870496039099049
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhEP3UJ0X59cptdGs+eZgvzhnXHP2owEKX:yhw3d0dGs+5zhnXBKX
                                                                                                                MD5:C89FB10F2454C154510F07E7D095A8C4
                                                                                                                SHA1:BC90CA1643A317682D4C2DBB2DA8F59039B74820
                                                                                                                SHA-256:B93A3EAA7B65F17B2C7319E7F3B96803B548AC90219E0FBB4D7CA48FB4A8DFD1
                                                                                                                SHA-512:48BD97886FBDE2676512680020A314BEC6B7EFA99CCE0E6731E553E849DAC215CE81CCABF01BD3F00CC8B70687ACBE7F3EF74DFB800348B699E27E59EB902CCF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_MJAHq_sJxCORtl9aXHfw_A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......d_..>. .4..)zw.g.....W...x.....S\I..&.6.<..........6.H.W...#bm-..T....q..........+.....I.T...&...K....*d......(</..C.:..Z.<..[...A.~S...s...M..5.....X......4?w>.q\........".}.U....I+.M!%.,..?..t..d.2KE....g./.H.u...E..dL..^.c.?.k..Q..\d...\.(e....F{.c.:.Iy...o...{..!.$....=G.5...H./.k...q.....<.A2.`............lzSI.[..5.~b0p8...k.r/.%9..9..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1829
                                                                                                                Entropy (8bit):3.958376074234918
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:tVvnjuDebkQ/KN8NUfgVNsukQyO/HOOF7ygEjzKzBF6RR2poIugpDco1EISiezGA:rnC2R/74gVNbWgUzKznSooILDpOHxh
                                                                                                                MD5:B006565D5EE6ED73849DDBC655EDEA32
                                                                                                                SHA1:3271C938DF715185E983EA682EFC9C7E870C58E0
                                                                                                                SHA-256:51F195E58525D32BFEC69FB435044246E340540C88CBBAC83501969EF638820E
                                                                                                                SHA-512:6D8126DA32DE2600693541C95A010BA5CB4B9A97401BC7EA335974DB451020677550A05D5379DD5670719B87CBC72B9E519F007769EF1AF1BD3D03C33900635C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.5001 5.00088C14.8255 5.00088 15.91 6.03236 15.9947 7.33639L16 7.50075V13.5001C16 14.8255 14.9685 15.91 13.6645 15.9947L13.5001 16H7.50075C6.17534 16 5.09084 14.9685 5.0062 13.6645L5.00088 13.5001V7.50075C5.00088 6.17534 6.03236 5.09084 7.33639 5.0062L7.50075 5.00088H13.5001ZM13.5001 6.00083H7.50075C6.7211 6.00083 6.08038 6.59569 6.00769 7.3563L6.00083 7.50075V13.5001C6.00083 14.2798 6.59569 14.9205 7.3563 14.9932L7.50075 15.0001H13.5001C14.2798 15.0001 14.9205 14.4052 14.9932 13.6446L15.0001 13.5001V7.50075C15.0001 6.7211 14.4052 6.08038 13.6446 6.00769L13.5001 6.00083ZM10.5004 7.00078C10.7459 7.00078 10.95 7.17764 10.9924 7.41088L11.0004 7.50075L10.9994 10.0005L13.5005 10.0006C13.7766 10.0006 14.0004 10.2245 14.0004 10.5006C14.0004 10.746 13.8236 10.9502 13.5903 10.9925L13.5005 11.0006L10.9994 11.0004L11.0004 13.5005C11.0004 13.7766 10.7766 14.0004 10.5004 14.0004C10.255 14
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:M3U playlist, ASCII text
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1803
                                                                                                                Entropy (8bit):5.305266905445933
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Of1iyifi9iOTci1iuijiGiWciziNivKiLizqifiuqiO:Of1r2kdTcgHm/Xc2cOKizSMf
                                                                                                                MD5:70C75596F621D0AD56A62ED77A1DFC3E
                                                                                                                SHA1:8D1D54AB654F7C19ED32D071621A12A096E6D4D0
                                                                                                                SHA-256:B8F9B22B1ECABA1924D1D474EA7921D211CC578F6C7A968B89EC0E4044159F2B
                                                                                                                SHA-512:77B4C975886E6E368F238DADA03BCFD1FA9204C73CAD67C1161400205BCB7533DE39BC9F6C633A32AEE7116ED3A7795693BB826AD5AE2946CEB1BA6911F8CB22
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/40fda21f-4333-49ec-97cc-9ea15b7a58ca/1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.m3u8
                                                                                                                Preview:#EXTM3U.#EXT-X-VERSION:6.## Generated with https://github.com/shaka-project/shaka-packager version v3.0.4-ceeb378-release.#EXT-X-TARGETDURATION:9.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-MAP:URI="1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4",BYTERANGE="833@0".#EXTINF:6.016,.#EXT-X-BYTERANGE:72757@1057.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:72985.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:72738.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:66140.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:6.016,.#EXT-X-BYTERANGE:73435.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:72786.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:73403.1e6824df-9e76-46a9-acf2-669f5ac4050f.a_primary_en-us.mp4.#EXTINF:5.995,.#EXT-X-BYTERANGE:73121.1e6824df-9e76-46a9-acf2-669f5
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (59986)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):172147
                                                                                                                Entropy (8bit):5.473573500627656
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:ELMtq52zcMPK3PRvSPy6tjtkEwZf7f/fWfCfdfHXFfPfvfpfnfDfTfVfPfffFf5m:ELMtq5klK3PRvSDkEwFE
                                                                                                                MD5:1A3FD42DCC8AC781A1BD5C5C0E0160C5
                                                                                                                SHA1:9383152DCC4102BE8F154288CC37BBD4F727FDC9
                                                                                                                SHA-256:EFD68A00E3AE10D3FC4051D7D08D7744494CC0AF55885B6B6D67EBDB4A604EDB
                                                                                                                SHA-512:FB7609B4D83C0FF3BCCA7C8247EC458EBA4133CCB55E2032D5D1C3E57E5CD19E2C566EA6FC30203DD734225254722A984D86863F910F4F69B62856B6E06EB9ED
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/social-bar-wc.ddb9a5653b913c3b91dc.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["social-bar-wc"],{99761:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return w}});var n=o(48278),i=o(12912),a=o(26488),r=o(94409),s=o(29752),l=o(31558),c=o(72671),d=o(33940),u=o(49218),p=o(28904),h=o(42590),m=o(78923),g=o(23234),v=o(76040),b=o(42809),f=o(63606);let y=class extends p.H{constructor(){super(...arguments),this.description=""}get coachmarkText(){return this.description.replace("{0}",(0,f.T)("ThumbUpvote","regular","20px")).replace("{1}",(0,f.T)("ThumbDownvote","regular","20px"))}};(0,d.gn)([h.Lj],y.prototype,"description",void 0),y=(0,d.gn)([(0,p.M)({name:"social-bar-coachmark-body",styles:m.i`svg { fill: currentcolor; position: relative; top: 3px; }`,template:u.dy`${t=>u.dy`${u.dy.partial(t.coachmarkText)}`}`})],y);var C=o(87260);class w extends s.o{constructor(t,e,o,i){super(),this.config=t,this.socialBarComponent=e,this.contentId=o,this.coachmarkExtraInfo=i,this.getBinaryCoachm
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):583
                                                                                                                Entropy (8bit):7.394600011774241
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/GoD6zuDQjtca2wSFnyNRJawUg5PQZEUpulYxalbtXYFX7:HOzFjN2wS0XPJUpuuiYV
                                                                                                                MD5:58360197747CDF09A88B97D8559AB313
                                                                                                                SHA1:59FF5059EB1E6FC6B82971229E665FCF2CC1B735
                                                                                                                SHA-256:D0F4D156F9424150519E37F807E2CAB2BB3861A5E230647B1762327DA9BEB62D
                                                                                                                SHA-512:2F08CBEEA79CC89EFEB8A5A7955E28FFAC36C4DE1F9A8A8871AD927A7FC77A158958B450A8B206AAA0C282C1E3295C1D717262223DF057D78E0DF4AF4A07693F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..KBQ.._.$ET[..5...^KD.........A....QCi.`.!b.{eI.X.;.R..........!hh.r...s>..{...4.F....S.?.ZZ(%W[H~J`..........F..^J;.0...r8H.Hoo....P2.N2::H..T..d.FGQ..E....SS......9u...uQ...FO....a.......'.......f$...<./...`..c..~q.....ET.....[......,.........x1.TS)2...FQ.fQ....L..........ffF..'&....$*...~.....@@.Z&....O..P..Q...m..aQ..Enl.y..f0(......4J.~....U.l.z...!.^...P....Y..... '........VW.\..H..2Kn*.<.[[......(......:HJ.o.<..>Ho../G.Y...Q..O..K..V{.1.'.$.%.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):32951
                                                                                                                Entropy (8bit):7.963562681407348
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Zsr1aVd5cMoO7azptDPD7+Gb62LKnKWMphg1/tc/:ZwecMtipdn62++pYt4
                                                                                                                MD5:16EF6C75D9BB4493C6FB9C66B3B4030C
                                                                                                                SHA1:901CE23823CFBD552441770271F157B0D7C15256
                                                                                                                SHA-256:8883DE6A4AF127D75D4326B09ED968B5B48E92E9BE5DBD5D78AC94046B09C268
                                                                                                                SHA-512:33057AFABF043C3AF3613B2A1F3A431FB4254034E6A0B5461E73C6D2892A27D47D7463650AA23CF9D227AD006B5527573816675E4206FD95BE4F9E6BA0BCB47D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........"..)|...lb3\..(..S.p.k....].....Z.y.~5.../b....S.rDEn...p7$.q.5.|D....^,.-|).]sQ...#../...r.x.....`....]....ik.O..:....N. ..Q..g.+7.G..u.k...u.....i|..q.......?...<#.)...e..._..,Y..1.yw..q.s._....w.....6..H...5.!...U...07....c.Npy&.....rM.....m,\f../.....hzm......l...!u.I......<d..s^.y.......o....W...l.m......d.A.=:.^....S.........?.....@G...?{.M|...2L
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (33444)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):102936
                                                                                                                Entropy (8bit):5.631888200316817
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:MtGTIUnpsXyCMAS5eFM7Xs/IURteSP5N1A7kAM7yelE4lXf5Ht:NIMCMBwVPvhyA5N
                                                                                                                MD5:5C202A1A8C86D46B00F6778652DB90FD
                                                                                                                SHA1:9F28AEC2745AF82E1CDFED53813831C448474A66
                                                                                                                SHA-256:17CCFB019688C4C0A12CCC11EFC31488C2155E390F6339EC5644E21884752261
                                                                                                                SHA-512:1BF51080B99675BBB8F98AE8A29ACE69728F50F921019C6C17B4A736B21F25855AA60DCFE19814FC741C723EB759C0F6627F8E72FCDB6E0E685D25F39F146F66
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in u?f=u:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1848), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1848
                                                                                                                Entropy (8bit):5.321300196856563
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:6ejLysp+zhoQepZLXvQzy8VE+rpEpKYhEh50NHOe5iL:6ayqQwLXqyKxpd8NwL
                                                                                                                MD5:1A516802BFEB01C9D9E7DD644DC2C2C8
                                                                                                                SHA1:D0E7B242F23CCD142BBACEFA71A952D40C25C3BE
                                                                                                                SHA-256:C9A64481A890E4B714FE5D7B14F08900CC5C141A48300696A053B8EBE1B8B582
                                                                                                                SHA-512:F6A9F2209550A891E036814709CD560512BD3FAAD80BED3AAB76CA7AC498D0CC6DA4317B6D6CFC7A79F058FCC5E008A51DC2DA328DB56F939514E2D041F986BB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/0OeyQvI8zRQrus76calS1Awlw74.js
                                                                                                                Preview:"use strict";var CategoryHandler;(function(n){function t(n,t,r,u){var f=n.split("?")[1],e;f&&(e="/news/card?".concat(f,"&nvcc=").concat(r,"&IID=").concat(t,"&IG=").concat(_G.IG),window.sj_ajax&&sj_ajax(e,{callback:function(n,t){n&&t&&t.request.status==200&&(n&&t.appendTo(_qs(u)),requestAnimationFrame(function(){_w.rms&&_w.rms.start&&_w.rms.start();i()}))},timeout:3e3}))}function i(){function o(){n.style.display="none";Log.Log("CloseToolTip","News:LocalNews:CloseTip1","CloseTip1");_w.localStorage&&_w.localStorage.setItem(e,"true")}function s(){n.style.display="block";(Log===null||Log===void 0?void 0:Log.Log)&&Log.Log("ShowToolTip","News:LocalNews:ShowTip","ShowTip")}function l(t){var i,r,u,f;n.style.display!="none"&&(f=t.target,((i=f.className)===null||i===void 0?void 0:i.indexOf("tool-tip"))<0&&((u=(r=f.parentNode)===null||r===void 0?void 0:r.className)===null||u===void 0?void 0:u.indexOf("tool-tip"))<0&&(n.style.display="none",Log.Log("CloseToolTip","News:LocalNews:CloseTip2","CloseTi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (2096)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2207
                                                                                                                Entropy (8bit):5.172009931742061
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:tKUAmPopXrdMmgVBXCNIf0fGyaAwfFEZJBluYun8suoAu0:tKUAmPMGWIf0fGpTFEZJBlxw8sLA/
                                                                                                                MD5:C2CF373CCC3F29DC78C8AA00D4F4E68F
                                                                                                                SHA1:2D2D52CB167E2F01AFD7DFA70B44480889A7C8C1
                                                                                                                SHA-256:381860F2F7BC823C528EED8317F6A225A30A454B342A56DD2EF713DF086F6DB5
                                                                                                                SHA-512:4D0C75110065CD0423801B802C3B6B6394EE71D958A20FA2EA1F8E5B731D9ED9C91AF4B48D554C1C27FE689E235759AB72F6226CC8423BDDB8DADE9EDF49F4D9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<script type="text/javascript" nonce="B5/5Tdd6d3nIShop7G0Dr9+faIFLXMLQ//WbKhm3oRU=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":4,"DailyImpressionHPCount":0,"DailyImpressionSerpCount":0,"VisitedCount":4,"LastVisitTime":"2024-08-18T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTime":"00
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (4991), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4991
                                                                                                                Entropy (8bit):5.450473124785377
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:RwepAsJlloRruog5D0OdFTme44XfN3iMuXygHyALFNohCx1PD4z/X3c:ePUIuogJ0DQ3DsyQyALFoCLDGU
                                                                                                                MD5:136FD8B8E00B102C09C8719B7C1BDAC2
                                                                                                                SHA1:1B6060193FF0B00A1DDC1B70C9D57A4D1E63CF53
                                                                                                                SHA-256:621FA85ABB65F63DED18BF588F3FFC21CF60310B0BBFC1287CA2A9DF359AC0FB
                                                                                                                SHA-512:D47D19E5A499078F21DF804E2818450D85FC88FC608B8E4755D92178E2907F5F0D23FF8D6CEE0E262289514F7BACAC66C1D7842CC23BCA1CE5BA528DBF7EB323
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/video-card-wc.166be47492e5fdcb4525.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["video-card-wc"],{94394:function(e,t,n){n.d(t,{G:function(){return o},d:function(){return r}});const r=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e||!e.length)return;return[...e].sort(((e,n)=>{const r=o(e,t);return o(n,t)-r}))[0]},o=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0;if(!e)return 0;const n=window.innerHeight,r=window.pageYOffset,o=r+n,{top:i=0,height:u=1}=e.getBoundingClientRect(),c=i+r-t,a=c+u;if(a<r||c>o)return 0;return(Math.min(a,o)-Math.max(c,r))/u*100}},87274:function(e,t,n){n.d(t,{JL:function(){return i},Nt:function(){return r},Om:function(){return a},SK:function(){return o},bI:function(){return s},gN:function(){return u},qN:function(){return c}});const r="consumption-feed-activity-change",o="immersive-fullscreen-close",i="consumption-trigger-star-rating",u="consumption-gallery-refresh-rectangle-ads",c="header-route-changed",a="sele
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14034), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):14034
                                                                                                                Entropy (8bit):5.092630247590869
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:J+fZVjvyP8cQ+E68tHwBwYhp0MVWlItnfpOecGwqq:J0/J+E68lwBTmItfpOec0q
                                                                                                                MD5:B4698159E14CE604C1C04A3A0DE19398
                                                                                                                SHA1:BFE5D18DA7C753133D91E844E9B8019D5C06E5ED
                                                                                                                SHA-256:3F9EF454B27D2A650A7FAA3B952B0E32F2057D6DCA6DB2A1E2BC5B7D7749DD94
                                                                                                                SHA-512:E33EA846200CCA75C999B477059AEF75A0279C1498F054E39E4787FEEA62AB1C956539CF09498973D0D3239B376055A1378CC69B7EFBB5E528A8E9115D7F8D61
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/common-cscore.db77ddcd2a179c7b188f.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["common-cscore"],{36e3:function(e,t,r){r.d(t,{DI:function(){return m},YM:function(){return z},f3:function(){return b}});var n=r(89522);if(!("metadata"in Reflect)){const e=new Map;Reflect.metadata=function(e,t){return function(r){Reflect.defineMetadata(e,t,r)}},Reflect.defineMetadata=function(t,r,n){let s=e.get(n);void 0===s&&e.set(n,s=new Map),s.set(t,r)},Reflect.getOwnMetadata=function(t,r){const n=e.get(r);if(void 0!==n)return n.get(t)}}const s="annotation:paramtypes",o=Object.freeze({getDesignParamTypes:e=>{var t;return null!==(t=Reflect.getOwnMetadata("design:paramtypes",e))&&void 0!==t?t:n.ow},getAnnotationParamTypes:e=>{var t;return null!==(t=Reflect.getOwnMetadata(s,e))&&void 0!==t?t:n.ow},getOrCreateAnnotationParamTypes(e){let t=this.getAnnotationParamTypes(e);return t===n.ow&&Reflect.defineMetadata(s,t=[],e),t}}),i=new Map,a="context-request";let l;const c=Object.freeze({eventType:a,for(e){let t=i.get(e)
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):544
                                                                                                                Entropy (8bit):4.772516232892929
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/HxQ6JNe8Sho9n5H0ny4borHD1Ic.js
                                                                                                                Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (9943), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9943
                                                                                                                Entropy (8bit):5.366535064546778
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:+KOxVRLWYeXTl5Jz4MniEVCqAbmDevp+1joHN6cu+mJJvHYH7nK0f9TuL7jUbt8j:+KOxVVWYeJiEVwm9E4+mlHQ7nK0Bw68Z
                                                                                                                MD5:9455D5874730D6579B1CF77FF1562966
                                                                                                                SHA1:DA28484B2B403F69E140690F7F519195BD8C7222
                                                                                                                SHA-256:C09F433DFE559C659EC13A0A91E1FB31824D0747EF3DB6DB65E5DE382505F8F5
                                                                                                                SHA-512:DF97A96DAF5E273F70B984CAAA45BFE3977022BD44A1CD67D2D61A3477B6925B08F50524EF459D1543AFF7D7AEAC43F58823FBD5555E1DF8B610D7202C5F4C81
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/2ihISytAP2nhQGkPf1GRlb2MciI.js
                                                                                                                Preview:var bepns=bepns||function(n,t){function ci(){var n=this;sj_be(_w,"message",wi,!1);li();sj_evt.bind("OpenGoBigFlyout",function(){return c(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",nr,1);f&&sj_be(f,"click",c,!1);sj_evt.bind("AutoOpenFlyout",function(){b=!0;y||!y&&gi()>=1200?l(r,"b_hide")?st(n.evt,!1):p=ii:p=ri;p&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ti,!0,{SuppressionReason:p})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(nt,pi);sj_evt.bind("onP1",yi,1);sj_evt.bind("id:refreshed",ai,1);window.addEventListener("click",function(){s(e,"b_hide")});di()&&c(null,null,!0)}var lt="redDotControl",at="rh_meter_leaf_homepage",vt="rh_meter_leaf",yt="givemuid_heart_homepage",pt="GiveMuid",wt="GiveSerp",bt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",kt="SUCCESS",v="_RwBf",dt="aad",gt="lka",ni="lkt",d="ard",ti="AutoOpenFlyoutSuppression",ii="BepFlyoutMissingOrNotHidden",ri=
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3067)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):21191
                                                                                                                Entropy (8bit):5.52487653822086
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:p/vXb5bq1TCeBHVRlKhVGPUVTZi/FQ4aKWBE4vpSHf7d+PXIfXwCyuRfpawJ7Ex1:p//bFqhZp2wPkTZitsVE4vpSf7d+gf3k
                                                                                                                MD5:BE6C72E5255E681C6752078EAB54DF14
                                                                                                                SHA1:632EAD6B949489487A6EC202147631618913F22D
                                                                                                                SHA-256:AE724F37ABC9B1277CF034DCB33752AE4DFA181103C578F15B7CD28A1CC6AE56
                                                                                                                SHA-512:ED1E7483AE9C46F8108D1DDBD20B4926832F6E1884849A60F13E3030FBF59148B8E0D4DBCD4124682E68926A844C829DDD91AA21B44265D6B583F2A3740F0077
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):609
                                                                                                                Entropy (8bit):7.300806048835726
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7sAmHF2MC/lkqBhToGfTZ/BqYioJxXYgJAxJ7GyCLHxFHeg8d4HYdYuS+2:qmHC/NhDlBVNY+wCDT044dYuS+2
                                                                                                                MD5:A2427317501D1B69D453B45C27055F93
                                                                                                                SHA1:66B89C0FB5C38765D68CDEBCAA0514F25AAA02B4
                                                                                                                SHA-256:6DE3C5D37793237D5CB92DF07025E0C1A984B4877D5C344319E34431E5D72FB6
                                                                                                                SHA-512:9B746B9A993E705AE6395BD14913DE04C795FD274BDF02826BFC7D239F6F44459630E8B2E3F9D934F783D0CA23294524C29F27933AC6DDA00285E101867A0F3D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/rp/ZricD7XDh2XWjN68qgUU8lqqArQ.png
                                                                                                                Preview:.PNG........IHDR...@...@............iPLTE.......................................vvv.......................................................................tRNS.. 0@P`........@.....IDATX...r. .E!..%M..b.;..Gv i'...V...6:..Eb.8.K.U.Y.B...O.S.i....h.a4..F.OG.?.B.m.Y-4...^..\..:.V$;..qs!I..^Y...J..z.V...V;as...I94.@.m.W..:.W@.....am~O{Cx.!..Fx....!,r.x.o..d..Z..F...0....E.@....?'.....)P.:........Dt..X.p9..6.....t..?O.B..D..%.....R.X..6.Eh.3.6....&...I..V.,9.".d[!p.t.J.6.".(.0...`..v.F?....0.....Kp...F.F"oe.a".g.B...*.Z'?,,....y\..;....8.".^...Mz...a.6.}.Oo8.-....z.Go<....F..|.....&.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1030 x 92, 8-bit colormap, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):10060
                                                                                                                Entropy (8bit):7.915600687574725
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:6+6gMSZWBwqxLaGtfbqPDpi1T/yGCbyNIvd2NFjR6OPR/ZviFINR/q:xlqBFtz2Dpi1Tqlby61YjR6oRoF6y
                                                                                                                MD5:3722F42B4F456CEB0A1555A413EB2D83
                                                                                                                SHA1:07A8C61DBCBB857B840BB7A74BCC62352530A97C
                                                                                                                SHA-256:EC8D527D0173AC87E5FED6CF300BC9E8AFCFFB55BA137EBCFC2DF83E1633D8F5
                                                                                                                SHA-512:71631D67BF706042EC6A8DF526B21CCFDB777873746F3015552304812C57666AECEBD1B928B4591EDF87D904D9628F3675E75844F661C2C0C1A629BC9221BAC7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR.......\.......Gi...gPLTE.........wxzvwy.J.vvw.P.wwy.K.~y... `.wwz....Q.......)J.vvzrvv.......J.......wwzuwv...DDD.T.uwx.......K.................I.CCCvwx9..xzz.K...I..V.7.................O........K..Y....#d.".....vwy.T..l.PWQ!..DDDfff.l.0..DDD.........!\.............E...4..K.....4....DDD....Q....vxzDDD.....b:.....fff"....=?..$e.6...6."i..J?...DDD....5....C...B......$g...3....!\.......#d.C...}..x..n..sm.\..W..........wxz.J..........413......DDD.e".......?.4....qqq$d.......9...m."..7...N.9...T..l.5..1t.3{.&Z.2..6..!\.'o.7.....5..)..U.....K..fffG.....Q..C...R.<...Y..K....?...U..D...X.vw.....f...n..6W..m._R.t..K..#....d?.~H...........tRNS.ML... `..`..`]1..@ .. ..0A.@...pA. ..yp.P../ ...B-.......A....`.G....p.r^.C...pj..`!..p.......?.....pcA.......BN....[..:....$.IDATx...o.E......ZNl#..8...e7..EJC.Q0"...B...B$... Z....+V%....JU.SH9T.J..PP.8.O.......gS..o.wgvv.x.}..Q4.:.:...#U..O....cZ.<=x....2.\8t....|..M..,tp*..-.$.J..|.d..H..j...(.\...M-.G.W...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 92 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3725
                                                                                                                Entropy (8bit):7.9402019029551365
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:x/+Xq+PZCzKqLYhTwlBFYu2sDmeBQJygAnFpP:x/Eq+PgL2TeBFYTJyNnj
                                                                                                                MD5:42588D8629A4A9EBA501BCAA0C50485B
                                                                                                                SHA1:31421DFE0C5FB43939C9AC3A7A77AB9672475764
                                                                                                                SHA-256:83C2EBB0FD1018FD1C347D8C101CF1A7F598ED191BA69F01B3F395C21B6C12C8
                                                                                                                SHA-512:28C37FAAA6CC35AF81CBD7F448354A150D186299D17B49045C1FAA3F26F3F25C893258A72CC9A689F5BD7CC730CB20D5E2134C1F1FE07F2A69F17664F8BC7DE5
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...\..........u.O....sRGB.........gAMA......a.....pHYs..........o.d..."IDATXG.X.P.W.6&XP.I...(.v4.F%..gQ....)...l..kVP...FP.b....b[[l........:.=...\x....fgvgv..w...s..........O.'..k^?...E{..)Q..G.&&.M.81.Y.QA.A?$.H.9e.......r#...G.G.....'>>>g.E?,KL......3v..{6m.u....:0.s..+Wn.............-...n.l....q....DGo..t?.....;...n.w.AII..../tXH....eDED./...x....o.....4...'a...{###...2d.......z5...g`..%0 `M...M..~..vA.....1.BCC.$.?.(0!!a...G..;.133..A....H..]..>t.....d.g\.............1.1{......9..........{.^^^m.......EM]]]..p..-....-]j...-......i..K.07.../._.i......s3..?...w..o`.......Z[zt.n.....UO.swm..ZZ.sG......$`<h......X....v.vF...=.k..2T.5..bX.;?.o....h.....|\E"Q{....bb.^..6h]TX..pY..?V...gwn.Vw...E...#x/_.......t4o.Q]YYi.....dg.....2....5y..e.Z.*8.qR.^+.h......U...\.n.:EZj..}...g...C.7u..<......yyxj`[5pL.......a8.7o....+....:...z..l...o6...4E.k..R....<X.}5..._.w..........OMNV.\..u.. ........4P5...........t).[)..9].V...G
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):74895
                                                                                                                Entropy (8bit):5.425965858684327
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:apPouxVx9uA4t6t+cX5QpCULYlJgI4B/c:UPr/JEClUL80i
                                                                                                                MD5:48107849A7F1AB28A721A6067C84F645
                                                                                                                SHA1:D240298153F622DC9EA2B0F9B135E061E64B1162
                                                                                                                SHA-256:BC20D0FE67B7B2DFC0D7D03FDD1E6CFD6A881994EE2284F0769F884D8E57116D
                                                                                                                SHA-512:5F054FAD356053E5E8AAEBFCAA6C3464EEFD2B3D4EA01599D7B9EA54F8956D99B4FE9BBDDE3D9CC982F84E3DC1DD969299B708918BABAAD743C0A7402AE2F67E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_nurturing-placement-manager-connector_dist_index_js"],{37897:function(e,t,n){n.d(t,{S:function(){return u}});var a=n(23549),r=n(87172),i=n(74161),o=n(7476),s=n(55524),c=n(291);class l{constructor(e){this.userNurturingManager=e}static getInstance(){return s.Gq.get("__LocalCoachmarkStorageManager__",(()=>new l(r.H.getInstance())))}async getAllLocalCoachmarkCampaignsByKey(e){if(!await this.userNurturingManager.isApiAvailableToUse())return this.sendClientLogEvent(`User's preference for local campaign ${e} could not be fetched.`),this.buildKeyErrorResponse();const t=await this.userNurturingManager.getPreferenceSetting(e);return t&&t.value}async getLocalCoachmarkCampaignByKeyAndName(e,t){if(!await this.userNurturingManager.isApiAvailableToUse())return this.sendClientLogEvent(`User's preference for local campaign ${e} and name ${t} could not be fetched.`),this.buildErrorResponse();const n=await this.userNurturingM
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1280
                                                                                                                Entropy (8bit):7.560647802253198
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3cGL6eMbjgTf8mtLO9qxm9y:/CuERAuG+/oNNO9qxl
                                                                                                                MD5:A1AE912F45E0B0D944398906B8ABF2BA
                                                                                                                SHA1:6295BB8AF808389C5FD9926139D1F7E40D855892
                                                                                                                SHA-256:6103FFFEEB977047C6A9D9568098B14A0C41C0E77CD6CB98B848F345A06AAB84
                                                                                                                SHA-512:59B06615D91300F093FA244A9BF12A520AA56D392578E3E848C06DA5C669F6721A0E70A146EFDD1C935B274F5A2C01B985C8E6E2ADD62AF5AD9D853E5C9F8090
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.DOndf5s69g_BzZFAoKrs6S&pid=News&w=66&h=66&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.@)qJ..)..R...2...@.KQ..!..,.....n"f...............{.i.gI.K...)...n.,2N..M.FY{.Q..].....YB.`..?......c.....9'..[.....X.........1c...j.......).6%$j.SGl.v....d..v.;.....j.-......=.f.K.+..~..,d1^O."1...y......c...)........%.~i..V.(\`..qW.b..3.%....J...U..W.....N....!W..v.0.d..}(...{QQf;..8........<./!-.E....]......g..8..K....\.z.x..G.^.5.{<s........Sk.......W..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):583
                                                                                                                Entropy (8bit):7.394600011774241
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/GoD6zuDQjtca2wSFnyNRJawUg5PQZEUpulYxalbtXYFX7:HOzFjN2wS0XPJUpuuiYV
                                                                                                                MD5:58360197747CDF09A88B97D8559AB313
                                                                                                                SHA1:59FF5059EB1E6FC6B82971229E665FCF2CC1B735
                                                                                                                SHA-256:D0F4D156F9424150519E37F807E2CAB2BB3861A5E230647B1762327DA9BEB62D
                                                                                                                SHA-512:2F08CBEEA79CC89EFEB8A5A7955E28FFAC36C4DE1F9A8A8871AD927A7FC77A158958B450A8B206AAA0C282C1E3295C1D717262223DF057D78E0DF4AF4A07693F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.t0BGYosS4GKZSebCajKQGA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..KBQ.._.$ET[..5...^KD.........A....QCi.`.!b.{eI.X.;.R..........!hh.r...s>..{...4.F....S.?.ZZ(%W[H~J`..........F..^J;.0...r8H.Hoo....P2.N2::H..T..d.FGQ..E....SS......9u...uQ...FO....a.......'.......f$...<./...`..c..~q.....ET.....[......,.........x1.TS)2...FQ.fQ....L..........ffF..'&....$*...~.....@@.Z&....O..P..Q...m..aQ..Enl.y..f0(......4J.~....U.l.z...!.^...P....Y..... '........VW.\..H..2Kn*.<.[[......(......:HJ.o.<..>Ho../G.Y...Q..O..K..V{.1.'.$.%.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (20751), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):20751
                                                                                                                Entropy (8bit):5.414396958345869
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:He90uZN9Pt2wu1rjK2pPNEpaBccpcvAnqDbbrwNmnie2gCXMBcYhvkwAq+LzDl2W:+0uZN9PtC1/K2pPbccpcvAnqDbPPd2gE
                                                                                                                MD5:316FC922F2A1ADB5AA7C3D26F5495652
                                                                                                                SHA1:6DCEA9BF4856DC81AF60D2A6E7F1A13CC5795EFB
                                                                                                                SHA-256:8BF7DA77094CE67DC844C73465837257A7BB74B64D8FF8372E5D26619CD39E7E
                                                                                                                SHA-512:BA2A0B5AF19D980C5140CF1779EE77BEC707A33265CF3EF7B519B226FC2937508DD8EB8544CD7382E93491CB01986FDBE24C29549346E9B827BECE7B41450326
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_experiences-telemetry_dist_object-creation_overloads_content-telemetry_ContentObjectOver-dc5673.c98f18d0229f204a3d89.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_experiences-telemetry_dist_object-creation_overloads_content-telemetry_ContentObjectOver-dc5673"],{59136:function(e,t,n){function i(e,t,n,i,o,r,a,s,c,d){return{...{name:t||"",action:o,behavior:n,content:s,destinationUrl:r,ext:d,overrideDestinationUrl:a,type:i,feed:c},...e||{}}}n.d(t,{p:function(){return d},l:function(){return l}});const o=s.bind(null,"object"),r=s.bind(null,"number"),a=s.bind(null,"string");function s(e,t){return("object"!=typeof t||null!==t)&&typeof t===e}const c=void 0;function d(){for(var e=arguments.length,t=new Array(e),n=0;n<e;n++)t[n]=arguments[n];if(!t||t.length<2||!a(t[0])||!o(t[1]))throw new Error("Invalid arguments");const s=t[0],d=t[1],l=r(t[2])?t[2]:c,u=a(t[3])?t[3]:c,p=r(t[3])?t[3]:r(t[4])?t[4]:c,m=a(t[4])?t[4]:a(t[5])?t[5]:c,v=a(t[6])?t[6]:c,g=o(t[4])?t[4]:o(t[5])?t[5]:o(t[6])?t[6]:o(t[7])?t[7]:c;return i(c,s,l,p,u,v,m,d,c,g)}function l(){for(var e=arguments.length,t=new Arra
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18463
                                                                                                                Entropy (8bit):7.964022945568377
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:Gn2Buzzkba+hXeYPhhcwEfkHL3wXdsh8aXiKahzQzg5tv8un1HFLJc:G2Bu/6XJeCheEcXdGX68zg5tv1l6
                                                                                                                MD5:0DCAB7E0B9CE75DC26660CFE297B6D5C
                                                                                                                SHA1:271BED9304C7A5073B61B305DB7C5912E859E474
                                                                                                                SHA-256:F9188C57B48F3940EF410CE0A574BF0A3AAA4AF1C4FE9FA5CF505C9EE51D6274
                                                                                                                SHA-512:6BE043E74286D210ECC6759843D980DB7FD4744ED7489A0AB875E18FDAA4E3B908550B9E684F051E049812239F4236E7AB323743B40B2184C864F7D785C07DFA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.OSul991m6biZ2JAx7xbduS&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......&.._..-..u2..\K<B..,[$.y.>f.6...`....+{.....#.v.{h..!(-.9Q.G.._.G.{..z......K?..:)..g...F.`..!...:....G...xo....u%....7.`<....\.8..K.:1..Z.:s...oC..G..QQ.:.-...g.....L.m..>aXd...K.y.H`..h]F......g#...>.x..W.|A.Z.LO............0*...Vb.f`.P2.Y.....1x.T.e.V..F.Gr.v.$.B......z.*....;..A..|)...h............0..q...6..*Y.n....+..f.Z.\......O.R.F........w..W..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3034
                                                                                                                Entropy (8bit):7.849728340372986
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:pyY9uERAL6K9tj+dYCBArLwOx/6BpmHRwMqUYQLED/jXUWB0U5Xnucv2AHn:p8E6eY0+wYapaVqmY/rUWn5+cv3H
                                                                                                                MD5:BF64EA35E7EB43F0EA7A28D3763FB9EA
                                                                                                                SHA1:31501B3919AD45274912CCB9205D4D8E691328DE
                                                                                                                SHA-256:57F847FB619A6664BD8CCADE2EE45ACDE25AB08FB6CE42A24A6153A7CDA1C89F
                                                                                                                SHA-512:90F0833814F1686A0FFAD5287ECD324AC22B9138F6446DA779858D85C6F860A20203A96B53CE7E04E47FF47CB1E746911FBF38BFA7A7BB48283B0E522417FFBD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_DmGCBRQ564loG73gyp_idQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..0.jB..i..I..I.Q.U`;..5...q....As......Q.[E..-...F2...?\Wk.h.I..jwgoo...U!.r.c.)..W.0...J.#..).\1...}.W.LY&.$r...j..P.d6Y..3.n...G+.]..3........@...y..l......>-.O.....8.8......t&..IfH7q..f#.....bm......Z}.)..GU.kc...R..o7y1..2......6)..JEk..M...G..>e..$c.U.ah].E*.pA.E..zP2@.$...i.I4I5.....\q....Y.RD..T.2.*...A..E..M.1....5y........x....dF&<q.Y.P.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2074), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2074
                                                                                                                Entropy (8bit):5.260719431857589
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:CEUG4rNVxugJTY7rRKLNqpH7q7HwDOq7br2yOuQ6qh:CdrNV0gVWvbq7eOq72yOdh
                                                                                                                MD5:93D5BB91C9A48C4EDBC164A65354B00C
                                                                                                                SHA1:EA8D8A5F20B4061A7581135B465F7D81F431390C
                                                                                                                SHA-256:E17075CF2F747253CB3C737891BE0F417B8F4330DDAB9D53013BDD4EBCA568EE
                                                                                                                SHA-512:3F0F5D520F75A443304ED277F73F050698029942A1A01B9B65A8F0D38846B7DFA04D126685A75436BC3534D94DD0C9B1BCCC6DB2C628C58FF74453FA92FD9D22
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cdn.taboola.com/scripts/ifs.js
                                                                                                                Preview:!function(){var n="tsdtocl",e="!-#@",t="ul",i="https:",o=atob("aHR0cHM6Ly90c2R0b2NsLmNvbQ=="),r={},a=i,d=-1,c,u;try{var s=function n(e){r[e.id]&&(r[e.id](e),delete r[e.id])},w=function e(t){var i;try{i=JSON.parse(t.data)}catch(n){}i&&i.namespace===n&&s(i)},f=function e(t,i,o,a){if(c){r[++d]=a;var u={namespace:n,id:d,action:t,key:i,value:o};return c&&c.contentWindow&&c.contentWindow.postMessage(JSON.stringify(u),"*"),u}},l=function n(e){for(var t="".concat(e,"="),i=document.cookie.split(";"),o=0;o<i.length;o++){for(var r=i[o];" "===r.charAt(0);)r=r.substring(1);if(0===r.indexOf(t))return r.substring(t.length,r.length)}return""},g=function n(e,t,i){return f("append",e,t,i)},p=function n(t){if(t&&"string"==typeof t&&-1!==t.indexOf(e)){var i=new Image;return i.src="".concat(a,"//trc.taboola.com/sg/taboola-ifs/1/um/?uils=").concat(encodeURIComponent(t)),i}},m=function n(e){if(e&&e.success){if(e.wasAppended&&e.value)return p(e.value)}else window.__trcDebug&&window.__trcDebug("ifsDebug=".conc
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (14558)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):23787
                                                                                                                Entropy (8bit):5.507284610844723
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:7sJKyfJnWvjyaJgbkLPzO4uGKN+3z24z4fyPdboA:AJ1fVWuYCkPO4uGKNGz4fBA
                                                                                                                MD5:9F0A676BF8144E3C0C16F3FA842B6F54
                                                                                                                SHA1:3B3E0107B0B328E1CB5075D126F9E1471F13DEB1
                                                                                                                SHA-256:FAFA9D7D3D62DEFBDC0FE3506354FD91CF15073411B2F842E3D2E31213F9F66A
                                                                                                                SHA-512:C31AB34A0E9CEA046F54124F82CFE7DCF6058544242992C6581B7A079E1F448B6ABBEC784856E1D89E3016928CA7378A9B431A350AD5DADEA6CB5B69DDAD326F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["social-avatar"],{39308:function(e,t,i){i.r(t),i.d(t,{SocialAvatar:function(){return u},SocialAvatarStyles:function(){return y},SocialAvatarTemplate:function(){return N},ToolingInfo:function(){return C},scaleStyle:function(){return w},scaleStyleRtl:function(){return v},squircleSize:function(){return P}});var o=i(33940),r=i(99452),n=i(79545),a=i(78346),s=i(82898),l=i(78951);var d=i(99360);class u extends a.l{constructor(){super(...arguments),this.size=44}userStatusChanged(){this.indicatorInfo=this.userStatus&&this.calculateIndicatorInfo(this.userStatus)}experienceConnected(){this.defaultTelemetryContext=(e=>{const t=new l.D({name:"ProfilePicture",type:e?s.c9.ActionButton:s.c9.Interaction,action:e?s.Aw.Click:s.Aw.View,behavior:s.wu.Show}),i=new l.D({name:"ProfilePictureLink"});return{componentRoot:i,img:t,link:i}})(this.sendClickTelemetry),this.isRtl="rtl"==document.dir}getExperienceType(){return n.lIM}calculateInd
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3561
                                                                                                                Entropy (8bit):7.829287386576756
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rEsee4XKNk7PGF7h61sh5BY5pjbTBxsKFuYKjs:/r74aN2hUCTTFuBjs
                                                                                                                MD5:B9E06B8E3093DA1D9E7968D7DD5A509D
                                                                                                                SHA1:92EBFBDA0513BB1FFC5BEE7DFC53D3E0AC0674A8
                                                                                                                SHA-256:4CBD6363113B2AE75104B09972ABF291CFCA261077A36507CA588169E5EB3268
                                                                                                                SHA-512:E1F9CBACEDA961CF3D2EEA9E2ED0C72C3BF95F8F4B40B46A471821E2467B790D93A2620855F0E5BD2BAFB9EB5A3E282FDF292DAEFE393956E734D0AE70AE5521
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.nrqBpBrf3u6s6IHq0hJprS&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.AJ)..J)..@....R..p...........R.AJ(..f.)...#..Y"...m......N..V...I....I.P.K.cin|..G|}...Oj.-...L1..<.:lw-...cU.)=*AxY[.L....~......2.^kr.[Q..o.i.xT.|......H...QY.24..B1.T..5.........<.;......9N.zV..q.t<w......N.QKR0..Z.(...Q.W/wm.^N........57.|....Q".aE- ....-..+.#..O....tG...)n,Y.FN.x...H........M.....U.b....r4.......6.-....U:c......zg.I.b..rj.....c..c.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3501
                                                                                                                Entropy (8bit):7.869784730012695
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:p8Emg6DdYCjZ2JyXUjXDY0+osJqSaW2oh:p8DD+nyXU7xs5B
                                                                                                                MD5:70710230EE0259F81B47443A8F026CB6
                                                                                                                SHA1:0EADA2C79646734EC992A66534800505C0A46247
                                                                                                                SHA-256:444896D7622C4EF396639F54C28AD4D3A01351943EE43504E57F9F478AFAD9D0
                                                                                                                SHA-512:655311F4D0BCF617A847697CF67F69CA907F4E529325A9FF27D2E8D75FC636594338778952BDE7B128D11899092E9774B44D03D52EF7165E78AF0A6390B2BBBB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...S.U.#.g.*w....Xb.U....E.2&..Kx.. .f.....aWo.4.B`...............N..mo%_..c.R?.G.Z...>.... TT....F..Z.V..J...M..t.6?.*....n.....$...Z.#.?pG_.5.S)n.w ..C...[...J. ....la..d............V..d.s.gj.z.i.C&=9..5j....7".`.....,.-.1.|1.i..h?.&...#5......A...5D.6....B.G.<.QR.....:.......V.]...P_3H.L<......q9F.].0.v..ok..wm.7.o.=.4..~.i...3QE.iw..k../2....n..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4366
                                                                                                                Entropy (8bit):7.846780752980795
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rECYSmRTl3r3oLZJf3n2xkzuEXOHn1NL:/r4x3reJ+CfwP
                                                                                                                MD5:54B592F81DD76C1F28EB94BA963124C8
                                                                                                                SHA1:8F18580FCE313B1878B0C7CD7CD0E494830280A7
                                                                                                                SHA-256:B023B064C1E089A426499C0B67B002989E42E8747429763F9105E70C1C7A67C5
                                                                                                                SHA-512:51246BF63F1DA5BA90CA29262B55EB6D79270BE4307016F7FBA602D7FED8B1D9962013F9317B7C1BC7947421A0CC1D2E4664111B57182161F85126CB95DA61FA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.6M_oGfPUzYvi70h32QWivC&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......*K..<...(...).T.Rb...HEHE!....0..*%.0..P.H..R.M".!".ELE0.@F..g..:F.S.s'..:F.U!3.......P.AS.q....C'..R...p*h....._.h..C.L,}M)..h...........J(....H.aIE.I.F.....c9>...(.1.....P.i.B+7.S.?....9...<.._...c.d....H..?..'>.j.M".....P.:.y._.}..?.~.==~..+..R.T?.. ...z.)...........0.@VL...(UF...Q.....~=..[..+/.q?..T.n?......h0...u.......0...q..*.h'W..Z.qI.....Nn..9[..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):9099
                                                                                                                Entropy (8bit):7.9447473933880035
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GB95cE6eyYGlfFTxk0539YBtx690zABbbi/RT+rflrMkaak1:GBQAexS239Y/x6ZBbbi/4rf1aaU
                                                                                                                MD5:B957E71A68A95C708657D362BB36082F
                                                                                                                SHA1:5348A6337C1251BC4C6D404ECAF5C9750D8C8787
                                                                                                                SHA-256:2EAD8AC31CDAF119A897CACC82469166737328C1FC1CC091A8D8A2A069B5EB7F
                                                                                                                SHA-512:56920993856D46CFE71818DDF65FBACE1D8AC7314477AA441BCE15210B8532BF4C2FC4CD1F0F192AF980E528E9B8FD85B4843803305112A8A2C99F57AD43782E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.82hZWDlIkkh-k3LUK-U1tS&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?../?c.2...c.U..[i.....Hk._.[.d....)[..gl..)....4..4.S.!..0U..5U..Y..,)<.s..4....:........>.E&n.o.K....{hq....t:?.w...W._...?zmp....k..l|..5n+x.j.Y..3..p..e.[{..\.$g+..R...<3.k._.$.....t.f^|.d.....k.l".D^z..3<l......y..;}?^.8->.i6'..9.-..H....+....f.g..f...F...QC.7EE..uQR-.x...*.pPi...&~.I.....FjH.PQ.....R.*z-L.)..J.../.c'...|..PO.j.#.G{u..m...B@.#.F.?.l...;..dG.k
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):544
                                                                                                                Entropy (8bit):4.772516232892929
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:9pX6gew8RhA+a388RhAo6VB288RhAo6V1qxD:XXFe3cN3Tcjr2Tcj+xD
                                                                                                                MD5:2AC240E28F5C156E62CF65486FC9CA2A
                                                                                                                SHA1:1F143A24D7BC4A1A3D9F91F49F2E1BA2B1C3D487
                                                                                                                SHA-256:4325982915D0A661F3F0C30C05EB11A94CB56736D448FDC0313143818741FAA3
                                                                                                                SHA-512:CB90CF76CD9DC16829A3FF12BE5274BD26A94097AD036F199151F1C88534A15BBB8F8DAFDD699E51DF5C38E73C925C00728F807B20C0B097A5842963525BAF4B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Orientation;(function(n){function f(n){var f=_w.innerWidth,e;i&&(e=window.matchMedia("(orientation: portrait)"),e.addListener(function(t){_w.innerWidth!=f&&(f=_w.innerWidth,n(!t.matches))}));t&&sj_be(_w,u,function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))});i||t||r||sb_si(function(){_w.innerWidth!=f&&(f=_w.innerWidth,n(_w.innerWidth>_w.innerHeight))},1e3)}var i="matchMedia"in _w,t="onorientationchange"in _w,r="onresize"in _w,u=t?"orientationchange":"resize";n.onOrientation=f})(Orientation||(Orientation={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19477
                                                                                                                Entropy (8bit):7.960420436050012
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HyNLwAziMaNMcOEc83BpGbJk1cOmIS31wFgFZGJ0RxGXZqoWjpBi6:HULwAz9l1oBpkTJZ1w6Fe0RMK7
                                                                                                                MD5:FF75EDB3A028AA0C5EF70F35BEAC73C9
                                                                                                                SHA1:BF0DBB1DECDF67100188055A3F7DE3D806A2F8EA
                                                                                                                SHA-256:D3FAA4A329054B08647AEBAE1E26DD1C0F948561FD85012A5BC74EFDF9C0AF70
                                                                                                                SHA-512:3AF260E53C78220186C61950FFA6EBCC605E37962DB0CCB665BC74B13BE7284A22FAF692353E1DEDE294564D895A32BF10487354DD3C3AA1F7FC0192B01C912D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....nt..^a.>.i#.X.#.?......).7w.MO.}..~...}.lR..3J..~..|..k....M...z....v..Z..'.P.1....1J..N.T.........|..k.<M....>.MOb..\..$O4..s.p..Cj.PKQ._...Z.d....H..j.....(8...../3..-Z....k....|.U.....Wd..0..O.]f.qmc.....Etaq..AN......zh.c[.m.G..B.A...\....9-.........c.U...R..D.|c.A&.Ls.k..l...T....T./.....q..F.:.....M...O.{..{T.. V.X.nPg.Z....Z)...T...v..Zy
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30962)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):45687
                                                                                                                Entropy (8bit):5.297763363518618
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:GuTZ3kMsg//McDhS4kobp6lO/xDSkSxpTKlaE7fJpoKJpZAYbl7hZ8H/:GuGip6KzSxIfLk
                                                                                                                MD5:1C2C495B5BE9BC6A3CF6B9FA861F8D9B
                                                                                                                SHA1:E08ACA5AA22BD91F6DEC5A2608697B8304FF6102
                                                                                                                SHA-256:B98BFE1EEC1F385EADD692B7109099490D9A4B9D33124AAA2C5DB0159C1A3E94
                                                                                                                SHA-512:91693CE3D64AAA9098874903E7516AA992E37CAC21D47A46EBC7D66A5230EAA8B6A1C672D86AABC3A5615490D90A86241F3A80BB6B89DF923A74C5EB542DE5E1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js-node_modul-a3c588.8cda13532c4f669de0fb.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["node_modules_cs-core_design-system_dist_esm_components_button_button_definition_js-node_modul-a3c588"],{46073:function(e,t,o){o.d(t,{D:function(){return w}});var i=o(63070),n=o(84355),r=o(78923),a=o(24484),s=o(29717),c=o(22798),l=o(23959),h=o(82636),d=o(10970),p=o(35680),u=o(958),f=o(26738),g=o(28632),v=o(80260);const y=r.i` :host([disabled]),:host([disabled]:hover),:host([disabled]:active){opacity:${d.V};background-color:${p.wF};cursor:${a.H}}${l.G6}.`.withBehaviors((0,s.vF)(r.i` :host([disabled]),:host([disabled]:hover),:host([disabled]:active),:host([disabled]) .control,:host([disabled]) .control:hover,:host([appearance="neutral"][disabled]:hover) .control{forced-color-adjust:none;background-color:${c.H.ButtonFace};border-color:${c.H.GrayText};color:${c.H.GrayText};opacity:1}`),(0,h.H)("accent",r.i` :host([appearance="accent"][disabled]),:host([appearance="accent"][disabled]:hover),:host([appearance="accent"]
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (41590)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):96213
                                                                                                                Entropy (8bit):5.4440246852068865
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:mayUGsQD4G2EAiof0B8wMLDJZA/GkqEB8bmAVPESiDNyGTH:mvUGDaJrkHH
                                                                                                                MD5:D03F2A13705E440A2B556DC6D9E24417
                                                                                                                SHA1:EF28A8B0E2A1D9342F687CD51D8D4F2E450E19E7
                                                                                                                SHA-256:3011AA58294D5A38AAB7B7C27C320FB50A4309092DC8A8D34090D978B49D0B00
                                                                                                                SHA-512:FF3C925469485C9F4E6ABEC3AF742697BD518769A3BD5CB85B2DC4BB29F00FB50FA6DA297D00A1D1BC6C3879F7EA22834F7563F0E7ACC45ED01187E0D44A4B41
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:/*! For license information please see web-components_slideshow-base_dist_slideshow-components_immersive-slideshow_index_js.03412f0876bcb94d81b7.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_slideshow-base_dist_slideshow-components_immersive-slideshow_index_js"],{99937:function(e,t,i){"use strict";i.d(t,{l:function(){return C}});var n=i(82898);var o=i(49218),r=i(89150);const a=o.dy`<template class="navigation"><div class="tablist" role="tablist" @keydown="${(e,t)=>e.handleTabKeyDown(t.event)}">${(0,r.rx)((e=>e.tabListItems),o.dy`<div aria-selected="${e=>e.isActive}" slot="tab" role="tab" @click="${(e,t)=>t.parent.paginationClickable?t.parent.onDotClick(t.index,t.event):""}" tabindex="${(e,t)=>e.isActive&&t.parent.paginationClickable?"0":"-1"}" title="${(e,t)=>{var i;return null===(i=t.parent.strings)||void 0===i||null===(i=i.pageTooltip)||void 0===i?void 0:i.replace("{0}",(t.index+1).toString())}}" aria-label="${(e,t)=>`tab-${t.index}`}"
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2690
                                                                                                                Entropy (8bit):7.909901545200754
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:27/6bb8QE65+DjAOZIOEcsgbfkA9m8RA8uG2QZMhwZqzqhQETDd7Pi36Dv:27SQ65+PUOZkA9dIDcR7P9v
                                                                                                                MD5:6D4B5D987B6622942FA31CCBBB9BE1AB
                                                                                                                SHA1:D1A4DA93128ACC43E64D2952F635E14DAA4461D2
                                                                                                                SHA-256:2A5008A867DE0C2DD8F17E3780996F75F55EA0265055B6171CE565BC7AF65E55
                                                                                                                SHA-512:057604020029CECC7614169C10D725FCDBDC5E34E67FE4525A58A819DE34962B13D375C517A38E7CE61E2E67E963AC7275CF4623F6EEC3D72A000FF9FE075BA1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx.uW.s.g.~..=g..srNn..kI...."...Z....^........8~.........8C....mT.i.*.........JH....^}~..A.f.....}....=.o.....$......a.?....E.... ..#..^.a;.p.E.w;..lE......}.0.Y..}....*....na......ji......J .H$......`........<j.!.......~h5.L!.}.^.'.._/...RJ.eq...K(.....Q......."...V.l...,&&..v`c..bi.28.[.r%...C.J.X.D."wR..U.U...d..#...........pK%..=.@*......zu.'./b.....L.I|...t....y.v.....$..v*...f.b.P.E..s..#...0.?..sG?A..M.Rg.qr...........8....|.@.<.)...s:t....+x..xau..5]H.[....n.@...............^..y.C.).....L.^\....W......V......ic.........._.>6...7{.<.......x.y43......1.##......L...Df*\...T..'|.&}..?......D0.bGG.V.l&.]...dA..J..6~..K.. ...7tu..w..c:<F+".fG.....st..Q.K.a.B......{.a..Kav......BN.......n....3..'V:....... .......I.N.`8+.#(.~...!...0v.n....2.......U..,A....A...#..T..H..-KC.w....{.}....,...9..>.o.$..7.b)..........15@t...x..A>G.9.....%..y(.T I...(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1937), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1937
                                                                                                                Entropy (8bit):5.461252594947073
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:qYe3k+th+DNfxe2K9vdjmM0QVV9yTRKcDi4:hskXDuf9FmM0AP0LJ
                                                                                                                MD5:BA408C0E6B5F707319A057CF7CE3B4A7
                                                                                                                SHA1:BE42A50E853218E2F83DE38ACC3640C59225CFAF
                                                                                                                SHA-256:E64BDB46CBCAB956F480728DC1DC3AFB17C2C37F20886721246C101F24C3E03F
                                                                                                                SHA-512:6E64BD4A0F7E21C3551183960D88536D0613E617EE186AB52A2E679FA702B08230BBD2CB292A5602D13407DA7280A362FB46FCB15A40F3F77DE55BAE1C41754C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/vkKlDoUyGOL4PeOKzDZAxZIlz68.js
                                                                                                                Preview:var WV=WV||{};(function(n){function u(){if("webVitals"in _w&&(!("isInit"in n)||!n.isInit)&&typeof sj_evt!="undefined"&&typeof sj_be!="undefined"){var t=_w.webVitals;n.onFCP=i(t.onFCP);n.onLCP=i(t.onLCP);n.onCLS=i(t.onCLS);n.onINP=i(t.onINP);n.metrics={};n.isMetricsFrozen=!1;n.isLogged=!1;sj_evt.bind("onP1",f,!0);sj_evt.bind("ajax.requestSent",h)}}function f(){if(!n.isInit){n.onFCP(e);n.onLCP(t);n.onCLS(t);n.onINP(t);n.isInit=!0}}function e(i){n.isFCPCalledOnce||(n.isFCPCalledOnce=!0,sb_st(function(){sj_be(_d,"visibilitychange",o);sj_be(_w,"pagehide",s)},0),t(i))}function o(){"visibilityState"in _d&&_d.visibilityState==="hidden"&&r()}function s(){r()}function h(){r();l()}function c(){n.isLogged=!1;n.metrics={}}function t(t){var i;switch(t.name){case"FCP":i=parseInt(t.value);break;case"LCP":i=parseInt(t.value);break;case"INP":i=parseInt(t.value);break;case"CLS":i=parseFloat(t.value).toFixed(4)}i&&n.metrics[t.name]!=i&&(n.metrics[t.name]=i,n.isLogged=!1)}function r(){!n.isLogged&&!n.isMet
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65450), with escape sequences
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):89382
                                                                                                                Entropy (8bit):5.359010532676748
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:5JVd4qMBPndqDjBzH2lMHmmw7pfpLzuuQvZgiHg3jHrvi:AqMBv8j7iHL6Hvd6jL6
                                                                                                                MD5:3027BAD77C4B460A35E1762C1DFC1D7A
                                                                                                                SHA1:B01F6A2695386C3BE9E5E6DA2E339A446BD70F09
                                                                                                                SHA-256:1C5226B94C5C529286F53F0CB649F0C966B79A5C416B591292233A3A0F5B4AD5
                                                                                                                SHA-512:A50F2B138FAB9617C22B983DAAC927AD7F15AB9C6E2F063CA76A9CAB20DD706CCBBFEE64802BF16A5EF3D265960BD4C1D3C72EA016EBB4B509E3D24B5D10C24C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/vendors.60a0192093a49fabb550.js
                                                                                                                Preview:/*! For license information please see vendors.60a0192093a49fabb550.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["vendors"],{73040:function(t){function e(){}t.exports=e,t.exports.HttpsAgent=e},13010:function(t,e,r){"use strict";r.d(e,{u:function(){return p}});var n=r(4141),o=r(53723),i=r(84147),u=r(12205);class c extends o.i{constructor(t,e,r,o){super(t,r,u.h.BeginActivity,n.i.newGuid(),new Date,e),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=o}}var a=r(10350),s=r(71930);class f extends o.i{constructor(t,e,r,o,c,a,s,f){super(t,f,u.h.BeginNetworkActivity,n.i.newGuid(),new Date,s),this.serviceName=e,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=r,this.requestHttpMethod=o,this.currentOperationName=c,this.correlationVector=a}}var l=r(52965);class p extends a.b{constructor(t,e){super(t),this.correlationVectorProvider=e}static getInstance(t,e){var r=t||"Default",n=p.InstancesMap[r];if(n)return n;var o=new s.Y(r,i.i.Activity);ret
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4364
                                                                                                                Entropy (8bit):7.899452601081092
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhE+9a0xD2yXXFWb8JPysBeh4qZldRdUPF0JF7ej1m5aSeGJs:yhr9a0xD2yXViOqZldROpU5xeIs
                                                                                                                MD5:5FAA879B229DD10BEAC72819A043ED57
                                                                                                                SHA1:01DCA2520D4F71587AE2B7538B08AB31343ABB2E
                                                                                                                SHA-256:E1E7A017BFCECB4BEE6746185BBD35928D58BA40B1F7AF6AA1844D2A02E5F3FF
                                                                                                                SHA-512:65C73FB40A75F397764DE86DA18128EED2C31C7BCB09A2A2CBE0AB974567A81A9B8E292E656241F1E0935431F910E414ADB9129ED9DBF83AAF93CD344DFABDB4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Nr......R.UA>Y...*.!...z.k.;...?AJ..|.7...z..g.~...uQ.E...O....l..l<{.(...c......R.;..Oif.7\\ac\..?...A....ZK ..i6...O.k....%.Ao...y~.b....E.<GfX)..Lc....r.Up......v|Fg...\..\c......m...Kk+m... \.[.....~.k[..u..V%.b...s.....{....u,Z9.A..A.._......h........n8.^.#..R...K......_Ywn..,4.n..L.a...i.....$}..8.......%.H..P.~^{~uv.......5....`b.q.)......_....|..].x.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (13964), with CRLF, LF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):47168
                                                                                                                Entropy (8bit):5.577878748771368
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:7ju9OwiB9iMLzbrg3mS3tf0Thekg6OW4UEW+i6NFVNtf2i4UEVsn1NTg2Y:AKB5I3GmcE/FBxEVB
                                                                                                                MD5:97D1BDE063D778A6BEF92EA2CCE06438
                                                                                                                SHA1:3F26AEF2D71695280A3423A8CAEE0080C9AD8A5B
                                                                                                                SHA-256:1FFCE322D1C8B30C5EE5FCC5AD5BF31623B047547C4CEA0281F9576F62E86457
                                                                                                                SHA-512:6524BFC5A6FBFC04AE27A870B9A52F80525199A14CD4367647DBEE1B8AB69C09C6D34A9B8E5B3B65DD2B12123707CD97EE54EA0C2274ADA60B79B9272167BADB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<style type="text/css">.b_dark .news_fbcard{color:#252423}.news_fbcard{display:block;position:relative;height:100%;width:100%;color:#252423;background:currentColor;box-sizing:border-box}.news_fbcard:focus-visible .na_t.news_title{outline-style:solid;border-radius:2px}.news_fbcard.noimg{display:flex;align-items:center;background-color:#fff;background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%);transition:.5s}.news_fbcard.noimg.wl{padding-top:34px}.news_fbcard.noimg:hover{text-decoration:none;background-color:#ccc}.news_fbcard.noimg.bacrd_0{background-image:linear-gradient(44.24deg,#253d3b 0%,rgba(37,61,59,.6) 100%)}.news_fbcard.noimg.bacrd_1{background-image:linear-gradient(44.24deg,#222 0%,rgba(34,34,34,.6) 100%)}.news_fbcard.noimg.bacrd_2{background-image:linear-gradient(44.86deg,#032c41 0%,rgba(3,44,65,.6) 98.93%)}.news_fbcard.noimg.bacrd_3{background-image:linear-gradient(44.43deg,#124068 0%,rgba(18,64,104,.6) 98.51%)}.news_fbcard.noimg.bacrd_4{background-image:li
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                Category:dropped
                                                                                                                Size (bytes):43
                                                                                                                Entropy (8bit):3.0314906788435274
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                MD5:325472601571F31E1BF00674C368D335
                                                                                                                SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:GIF89a.............!.......,...........D..;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x157, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):18287
                                                                                                                Entropy (8bit):7.9634340531720325
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:SKpALVvkaBPmdc3TVdtFFf59+ku6zVY1OtjMZ0lqh:SKSVpictFFfrfBVYstwUa
                                                                                                                MD5:13F3566A2729B8A2D4FC641FB7350075
                                                                                                                SHA1:7C52231AE6529037A609D096C79F05A1DA81BD3A
                                                                                                                SHA-256:005EFDBA0FAF91BD0ACE47153F0CFEED34FFEE5C2644C6D8F7C21C5A040DAA7D
                                                                                                                SHA-512:0833F60F66C937FB0823AAF6CACD5F7F1A270D42A2A33573BD9935DC73D785594270659C8B577B70FA79B90138B161986EE476CAE89444716BBD105CB019BA6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OADD2.8108980472588_1YQW9F26PNTC6L2K7Z&pid=21.2&c=16&roil=0&roit=0.2908&roir=1&roib=0.71&w=300&h=157&dynsize=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....N.../|I-.B.tc..{...1.X....8a..'.".g....|Q{.^...! ...}.@G.G..SW....Z\.._...#.....M..[)...+.u.)S....V...K?...Y|...e..3j.o.}..}:...4.E.F.....:..W..=1.s^...<.d.%....c?.>..K...x._..\..%.X..X...0..'...N(^....f2.9jk...../\j.M....b.Q.#...1G....V.......A..u.x....@.X..TJ...Pz.S]>....ky.k ..Z.2Y.. ....=...5.....ee.......t.e!.L7.a...R.I.. .@%N.9.x.Y..*.-K..k
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):17685
                                                                                                                Entropy (8bit):7.961019675310799
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:G7+imP20cZ5CwQ26EbtVhDDmBuO2pNjHS0G:G7+2rZ8BEbtV5mBuO2pNjHHG
                                                                                                                MD5:36E2A64CAE4EC7BD424A1C54C2857A01
                                                                                                                SHA1:814944AB6F98747EEF29CD706007D49DA59B8A29
                                                                                                                SHA-256:17C08218B937F917108ABB936D1786BF07814752CD1D1BFF5B3A6A203C2F43A6
                                                                                                                SHA-512:CB233F2AAE2084ED2FF450F0660E7F8A2A51962BDF398BF636986AAD74B049F1A940FAADE76CE84B62DEDBE5E20B292BF7E489480ACCFBEE4BDFFFDC13D69427
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..~5....?....;.i".....9...}?..tO.h..!.>..fc.mn...........:m....D...S"@.1.....9.t..5..'F..7...|I.....]...Y>b...FK..(`..'...S.J.........vC.Vt.V.N.....S...._..>.......n.s...I.B...?.9........#...x.G...Sk9.g..&v..iS.#kw.....x.....f..F.........hw~U.......{.......&.~).....<'..K.(...e..j....,J......@.Xe...Y}j......d.4O..J.}...G........R......s[Z*\].....W!..U...S<....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1024
                                                                                                                Entropy (8bit):5.702716369612922
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/OdMbg:yuETAcfdGg
                                                                                                                MD5:B7DBE2AF5E0FD0F87EC556BE13C48E0E
                                                                                                                SHA1:9150C9D63DB20C893FB67A3B5D058A99447F9085
                                                                                                                SHA-256:C7EF59EF8AA114711B94007710956D5A51F73526906E86233A492442371B7F0E
                                                                                                                SHA-512:C7A7433E62C02C4FFBDEA54BC28CF2F8C82C5EC5D75AC88E8A7CA3783D1BD5119154C9E600381C2183154CF5A123D1E4CC961A1DAFDEF9015C493366B773632F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?....s|.u...l...+...@....}../.^j..6...Q...;...eH..{s....-.-u..+.)...b....q.x.OC.......-.<Z;{...\.,..Lp>\.........................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):453
                                                                                                                Entropy (8bit):7.240207322980651
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/GFb5OC63rpz0tQ32f38wVjkFOlzokH9CRY:EDODpz06Gf3tkFODH9F
                                                                                                                MD5:9C3F8CC0D75BF229AD6D4497086DFFE4
                                                                                                                SHA1:C3A527753C553F0A70C03AE0AEEBA6FBAEF69A15
                                                                                                                SHA-256:11569B5609E67C148AFDB1D2144036D20FFADEF1F720E639B8F2122687296C77
                                                                                                                SHA-512:8F8D0F8600C37F980B4190996C560CAB0E6BF16B27DFF31C49A00A0E923A31D37C453923285C6DAE285F9F7DD13FCFFCD1986A6148BD1FAF4D867C09C7B7CB6C
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.hYLoALMjKIjPBd_pZ2jakg&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...ZIDAT8O.....A....'....DB.@.J.3HD2......@B...;....$c.X..{z.%.Kp......[]...i.6.l..v2.z.;.....<..f..r.`.B0."...L&....Lr.......5.X.Jh.~.n..].....^...q...v.\....7.Be..7..rP.*>..Z.'..Y.v..S..T>.....{..N.uX.8.....|.@..Z..^..[..~.......bQ.iM.c.;..k<.D.....(...y..p^.x...;x.p... ..`u..*.~.p...=P"....p\,p\......Tt..j.7|....B...dnO...G.9v(+=[....q:...~.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (54553)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):83982
                                                                                                                Entropy (8bit):5.461331590361756
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:O/xOPQUhdtodbzj0rbwB8f66yJBqquY0YwbRD3nLJDGpOBoFPLEsQd5K6O+OoaUO:O/xOP1uVj0rbwB62V0phJDGVLHQd5K6Y
                                                                                                                MD5:8FC59F70281A31F2DBA68C8359FA969F
                                                                                                                SHA1:816B676A17CBED48A8146159F8BD300C989A3669
                                                                                                                SHA-256:7BCABFE5354213DCBE179E2292D8EF83CB6CF5C4991ABCC5EC439E2160C4B387
                                                                                                                SHA-512:6DB6417AC21D63CE5445D8FDD9F8FDA8A3F6E5124874F5B277F112C0C3BFAD23E9E91AFC7B1C2A27B35A48749AA5768EA2A91DA01269FD9A2AB60426715D41A0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_views-helpers_dist_consumption-page_third-party_lazy_recursive_include_w_js_-libs_diagno-49b68a.ca00a166eb9fa239b520.js
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_views-helpers_dist_consumption-page_third-party_lazy_recursive_include_w_js_-libs_diagno-49b68a","libs_experiences-telemetry_dist_object-creation_overloads_content-telemetry_ContentObjectOver-dc5673"],{1356:function(e,t,i){var o={"./BBCWorldService":[18770,9,"libs_views-helpers_dist_consumption-page_third-party_BBCWorldService_js-libs_views-helpers_di-bf4e9f"],"./BBCWorldService.js":[18770,9,"libs_views-helpers_dist_consumption-page_third-party_BBCWorldService_js-libs_views-helpers_di-bf4e9f"],"./ThirdParty.interfaces":[20514,7,"libs_views-helpers_dist_consumption-page_third-party_BBCWorldService_js-libs_views-helpers_di-bf4e9f"],"./ThirdParty.interfaces.js":[20514,7,"libs_views-helpers_dist_consumption-page_third-party_BBCWorldService_js-libs_views-helpers_di-bf4e9f"],"./ThirdPartyTracker":[68519,9],"./ThirdPartyTracker.js":[68519,9]};function r(e){if(!i.o(o,e))return Promise.resolve().then((function(){var t=new Error(
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2384
                                                                                                                Entropy (8bit):4.833289778459435
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:2VgbHOiAXll+s42yFKaTMqjdr+JijU9t4UKpmCwCsZfgl:2KvA1l+s4TM4AEjUj4+MuI
                                                                                                                MD5:4BD3225290433ADA3DC2114C2BF7E009
                                                                                                                SHA1:455BA57C81C91D342B61E291FD65B85FA10CD187
                                                                                                                SHA-256:72D6EDFE5372B1ADA4BD850DA2F655A8787477D5AFDF5B880C53183B38939FF3
                                                                                                                SHA-512:A9E45E595F630F57E102572A648AFF6FAB6611B08B7CA7202E2E41B340C8D16E6DAAC2F7609E10AFD6A8504AFFFE324605C93C4943B92191366CFC57B4D995CD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....jIDATx..WYhS]..r..M..iLZ.Z..Eq.....EP...Q.Q.Q...WPApyp......W.QPqGE.. ...65.m..Y.?3.IZ.]....3..|.9....IMuu.:.~..*......dw7~.{.U)+..#...{.(.........^.T..~.K...&...u...w..y_...1...Z..F.K.V.?~D....X.....~...c......55...e...9...[.n.1...v!p.......I......@...69w.......P{z.!G.Y.0..9..?.}.z...u.:qTw. l+W.......l.|w..`.K I.....>r. ..........s..2.8Lc.@o.A1.a.4.l(p.&.O...m.|..!...*.L...uD^.B:.D...=|.5..Jv.TJ.!..|.....c..c..'N.....)F..$.F 2.(L..C_]-.r.../...L"..U....S..a."..8,.....]*."..e..|.?.A...q...@Q$..y..As...Y.F..t..JKQETw.18.l...:..g....i.=..O.`.8Qh..s%..do..V..K...Yc`.....i.8...CO{;...".wz'?>...8:>#...>.5.+)._.e...=z.dg'..C .--.p\.u..A...@....`.c..d.o.m.jX(.B.T,..p42...._.....=+..j.;..7O....._.,U.6......3z0..P.E.A........#.U.+68.>k/..u........r.C&..k..y.;U.......)...h='OJ...35Q>.F...UI....R..B..C...v."...WL........._.....b2.....`D.BG6i..7#..8%e....f$.%..8.......f.z.5k."..-J..E..{...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (38710), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):38710
                                                                                                                Entropy (8bit):5.155862583462125
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:7nX5LD6HkkHEdz5N9B2b3HGUvavoDbTXGbyswnyc7FJR11pp+CzKdAsT78lLq/ug:7nXx6Hre0V11GHX/ulK/+fm
                                                                                                                MD5:A5CD0E7967E63784F3C7DF62208F8A5B
                                                                                                                SHA1:6D5F7455A4EAF1E46A40B770D70E7B67F4288D5E
                                                                                                                SHA-256:B81BE2CBE94D80726155334B7F5E64ECF24F57A9F6D41F2E0E451B8C1126E71F
                                                                                                                SHA-512:B2EA551E11203F059C4D23B70DD4C732E5C67208E726D1D476C0A8D536785A2D8857870AA646D91447C937BB2A99035B372987DCFEEE6E2536C3FDCC81C13C6A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var SlideExperience;(function(n){function k(n,t,i,r,u,f,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt){var yt,at,vt,pt;if(lt===void 0&&(lt=!1),yt=new AjaxDataLoader.AjaxDataLoader("SlideExp",f,!0),at=new a(n,t,i,r,u,yt,e,o,s,h,c,l,v,y,p,w,b,k,d,g,nt,tt,it,rt,ut,ft,et,ot,st,ht,ct,lt),at.init(),_w.StateUpdater){if(vt=_w.StateUpdater.restore(at.stateKey),vt==null)return;pt=parseInt(vt);at.slideToIndex(pt,null,!0)}}function h(n){for(var t in o)if(t.indexOf(n)===0)return o[t]}function f(){sj_evt.fire("lazyLdImg")}function d(n,t){var i=h(n);i&&!i.enableAutoStackableSlideCrossFading&&(i.disableAutoSliding(),i.disableAutoSlidingAnimation(),i.slideToIndex(t))}function g(n){var t=h(n),i=[];return t&&(i=t.getVisibleSlidesIndices()),i}function nt(n,t){var i=h(n),r=i.getVisiblePercentage(t);return new l(t,r)}var t="slide_fading",s="hideSlideMask",v="b_autoslidingfade",y="firstslideopaque",p="enable_selecting",e="selected",c="narrpole",r=_G.RTL,i=r?"marginRight":"marginLeft",w=r?"p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2296)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):23351
                                                                                                                Entropy (8bit):5.498244425076361
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:fPjw51t1LEsuOw9dn+1TlGXAKCo7mJmyqx7CpBRe4ZBZPq+mcYHuy4EDWWyzETNE:frwR1LEhvdn+1JeAKChCx7MTZBZPqzJM
                                                                                                                MD5:62C58CC5B10ED4A6601CA3DC0E5461D4
                                                                                                                SHA1:519ED8CA95E9522A49F3EF6393CCD5FB68B0C9FE
                                                                                                                SHA-256:92B30042A078B1830AC4788E87DC34563E349887AFD8FB2A359767F9F6805324
                                                                                                                SHA-512:7D3DF82A69D31A905AA8282E0697F37CF932C39AE052C71F94D00AAC1A3746712CE1A27D96FCF1D6A09099281234D6264DD8640720936340BF5365E61EE37D27
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/r20240814/r20110914/abg_lite_fy2021.js
                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function ba(a){return a};function ca(a){m.setTimeout(()=>{throw a;},0)};var ea=aa(610401301,!1),fa=aa(645172343,aa(1,!0));var n;const ha=m.navigator;n=ha?ha.userAgentData||null:null;function ia(a){return ea?n?n.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function q(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function r(){return ea?!!n&&n.brands.length>0:!1}function ja(){return r()?ia("Chromium"):(q("Chrome")||q("CriOS"))&&!(r()?0:q("Edge"))||q("Silk")};function ka(a,b){return Array.prototype.indexOf.call(a,b,void 0)};function la(a){la[" "](a);return a}la[" "]=function(){};!q("Android")||ja();ja();q("Safari")&&(ja()||(r()?0:q("Coast"))||(r()?0:q("Opera"))||(r()?0:q("Ed
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1080
                                                                                                                Entropy (8bit):7.26840850450369
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK9MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3Bxq5kfgo2c+yfOiWwttPC:cKD7uERAdq5kfgoN+6O+ttPC
                                                                                                                MD5:22E29C76D774B622F0010DA7ED2C5EE7
                                                                                                                SHA1:1A2176C1673BD00198C217B355D1AF2E56E23703
                                                                                                                SHA-256:C425EA8FD71157A21260657CC975457AD2D6D8373E7D00C38795575CBE66FC93
                                                                                                                SHA-512:3102CA4B434D18891D27E6B0BC5B5C5F6CEF44041D709C3506A2AA5B439B6FC9B05D0CE41F0ACEADF452899CD3678DA87CF4A9504E065D0E636D9CCEFF414EF1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........M.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.....H......Z.........e.J.h.m..._)o@M.......l.s.[[HHI.H...0...~.|9.</....k...d..8..v...K.,p.1!...3..3.>_.PQ.yJ..Ii.<..x.J..;%m...<.....5...q.vHe....eYO.6....x?.R/......O.)g..+.....a..;.Q..|yh[../</...ob85..ve.vY..F..k..z]>g63....t..._.v....0....n=.n....{/.....o.....|.....y6.P...J.s.....NGP.p.5.1Ex...8...........<4..Tk...^
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30769), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):30769
                                                                                                                Entropy (8bit):5.371919857010626
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:H7ewR7xrOXvUSJUYb9WOuUS/REfWROjIPmt+VXh2GS2Y056c+6ZpKbqsGFBNNO6L:bewR7xrOXvUSJUYb9WOuUS/Cfi0IOk5p
                                                                                                                MD5:1FA47C93D0755674BD0FDE8264F161B9
                                                                                                                SHA1:4A29CB517B80F788AF7232BE0509C4E6C2A83979
                                                                                                                SHA-256:0BA917D223B8E820A9305BD0D4BED7334077C4C5E23BCF922E77A9CF6E0027D4
                                                                                                                SHA-512:7F6F26FAE703DBC78B4F2165C5565E4A7773BFB61CCFD4FB892EF9D7EA2EEB662E3CECE88958072A333AFEE9D49DCC81FD45D697A5BDC803A4555A368AE53B6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_follow-publisher-button_dist_index_js-node_modules_cs-core_design-system_dist_-6e7e35"],{90134:function(e,t,i){i.d(t,{DD:function(){return I},I3:function(){return $}});var o,r=i(23648),n=i(85205),s=i(7476),a=i(88826),l=i(87260),c=i(13334),d=i(72322),u=i(23549),h=i(82898),v=i(15165),p=i(37784),w=i(44672),b=i(47640),g=i(52176),f=i(96927),S=i(98690),m=i(5674);!function(e){e[e.feedbackDefault=2224]="feedbackDefault",e[e.windowsFeed=2475]="windowsFeed"}(o||(o={}));class F{constructor(){this.manifestType="Sas",this.appId=o.feedbackDefault,this.source="Client",this.type="Idea"}}var C=i(55524),y=i(31558),T=i(72626),k=i(90351),A=i(95815),E=i(70169),P=i(67044);const U="https://petrol.office.microsoft.com/v1/feedback";class I{static get publisherFollowStatusListenerId(){return C.Gq.get("__CardActionServiceClientPublisherFollowStatusListenerIdKey__",(()=>1))}static set publisherFollowStatusListenerId(e){C.Gq.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11340
                                                                                                                Entropy (8bit):7.954271818564121
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Gzp0zCiQUOmCeq6/n5AqFypbY8yb7QO/114wZxOZcPc8wIvW4DJ3KTM8R:Gzp0zCJNm26vjEC711VLcjTB
                                                                                                                MD5:6E85A4046FBBB6F881EBBE81F3A21C1C
                                                                                                                SHA1:F0D94BFC128AD158DC1DFA639A6E7CA45874EE35
                                                                                                                SHA-256:E7C37C8B3D85A6FEB5BC58D851997AA7064719F083CDA60B2AD5214D313A4E2E
                                                                                                                SHA-512:2AD8727E3AC1CCC0EDA4BC9D7380158F3BD8574BEA2BC46431FC8E20C6AB6ECC9CBFF5E02428F50EB0BCC2C1169AAD7C68126889B7C19F4A2E7D25E2A276A52A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.9706e655f7194fa4933d1a7116f27ad4&pid=Wdp&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....q...8lb...l.~...C.Jm-ZAs.../...q..a)$......`...[.v.I......dU..k.'.....B......P1.XW...-<q..K..3_...4...._i.usv..y..cC..].......<...O.B...I.a.8e..$....}.v.......\..FS.....>....[.>$J..u.......(.=k...w\['..~..J.U@R......K)\.8.]O...e...f.."in.".4Vvy\*...1'...{V&...]kWRC.X..H.b.......A...2....Y#..V.U....C%...,..|d1..`...^N.^......m.....*YMx!......&|.u.~bF...0...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2836
                                                                                                                Entropy (8bit):4.990648541620969
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Ld6hqGT6mKiJ/rx6sbGoDacLJelb8GLOPjfyqbTbnNDJMtU0IQ4J:LOqQ6mKiJz3DhJq7aPjhJMtqQ4J
                                                                                                                MD5:A72CB18700721FFD2719088D57FF5CB1
                                                                                                                SHA1:C29318079B9A179466CA4C8E05F1F0186F700EAF
                                                                                                                SHA-256:465EF833EF92B48FBC55DF2592D3D55F7FFAEE726531C819918D0C0C875BD564
                                                                                                                SHA-512:F6B406E633C08916C0BF9770C85D847D4AD70E86968553CFEF69341665BD30444C5CB6FCC586A514E1FE322872C7EC8D21CAD2A833BE7EE26DE61038C900DF82
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:WEBVTT....NOTE language en-US....00:00:00.040 --> 00:00:03.766..Sources tell ABC News embattled former Congressman George Santos is....00:00:03.822 --> 00:00:06.436..expected to agree to a plea deal in his federal....00:00:06.492 --> 00:00:07.160..fraud trial.....00:00:07.320 --> 00:00:09.880..Santos faces 23 felony counts.....00:00:09.880 --> 00:00:12.147..A guilty plea would avoid a trial, which is set....00:00:12.195 --> 00:00:13.160..to begin next month.....00:00:13.440 --> 00:00:16.538..Two of his former associates have already pleaded guilty, and....00:00:16.589 --> 00:00:20.400..ABC News senior investigative correspondent Aaron Katersky has the details.....00:00:21.680 --> 00:00:25.694..For months, disgraced former Republican Congressman George Santos has insisted....00:00:25.746 --> 00:00:28.319..he's innocent and vowed to fight criminal charges.....00:00:28.320 --> 00:00:31.615..But tonight, sources familiar with his case tell ABC News....00:00:31.673 --> 00:00:34.159..Santos
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3647), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3647
                                                                                                                Entropy (8bit):5.296202858702182
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:Ldz+BfTK1GjYmysS9pdsgKy0IFzy0TXlQvjlXJDSQhB6DxYv2ayNJes:LdSBfTKFmysS9DEyTFzyYXOjlXJDdGYS
                                                                                                                MD5:ADA3157FB50447954886660A52D43E24
                                                                                                                SHA1:6792003505C2F6F7EB8290BF2188D7E7C64D4F6B
                                                                                                                SHA-256:857A42FE0C51D9FA18A7666ADE5634A177390A528FE288E240C5CF35BEA7A103
                                                                                                                SHA-512:A0CF4DB9EB3CD0B3276AAE61D02CDE050B608F48BAB8DC35EFED3A8790ECEB5A600CFDCEF1E0F8C162AE48DBF1996DA138F226F6EBC1F89FDE2524404936DEB1
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/sa/48910202/Blue/BlueIdentityDropdownRedirect_c.js
                                                                                                                Preview:var Identity=Identity||{};Identity.headerAuthenticate=function(n,t){Identity.headerLoginMode!=0&&Identity.popupAuthenticate(n,"","EXPLICIT_P")||(_w.location.href=t)},function(){function h(n,t,i){if(n&&t){var r=n.className;i?r.indexOf(t)==-1&&(r=r.concat(" ",t)):r=r.replace(t,"");n.className=r}}function g(n){for(var i,r,u,e,o=n.getElementsByTagName("script"),f=[],t=0;t<o.length;t++)f.push(o[t]);for(t=0;t<f.length;t++){for(i=f[t],r=document.createElement("script"),u=0;u<i.attributes.length;u++)e=i.attributes[u],r.setAttribute(e.name,e.value);r.appendChild(document.createTextNode(i.innerHTML));i.parentNode.replaceChild(r,i)}}function ut(n){n[1]!=="login"&&w(!1)}var u=_ge("id_h"),f=_ge("id_l"),t=_ge("id_d"),e,r=!1,c=!1,l=Identity.hdrClk,i=sj_gx(),a=!1,b="keyup",o="click",s="touchstart",v="focusChange",y=function(){var u,h,f,o;if(!r){r=!0;var v=t.getAttribute("_iid"),s="",n="testhooks=1";location.href.indexOf(n)>0&&(s="&"+n);u="";h="loginmode=1";Identity.headerLoginMode==1&&(u="&"+h);f="";n
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):53044
                                                                                                                Entropy (8bit):5.438374620694402
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Hcrbt0v6S3UbiINuGAIA0XieVpeB6ELQ1GHaLi9:HoBmM9e4E01GHa29
                                                                                                                MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://acdn.adnxs.com/dmp/async_usersync.html?gdpr=0&seller_id=280&pub_id=43801
                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11968
                                                                                                                Entropy (8bit):7.957664680662974
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:GLXIqoACMbHpSYqGSXRhvQoOsEtRPgakt0YT3lr1xzEcWPFr5wRwpaJnJv6l9xvh:GLXzo+1LqGcrQ5sYi0YpzzEcWPFGRwko
                                                                                                                MD5:6DDFDB84D27876CA89D39B56F4B5C474
                                                                                                                SHA1:35FCCDA9E1C69D24F5D268B12B45623F069BBEED
                                                                                                                SHA-256:2F4894192395EAA55F99530191CF41B3259114C6ED99ECC8580885D6ECAB34D2
                                                                                                                SHA-512:71BF78E4A63D76F7C7B70F4018E433EBEC7FD41D5878C79A18D56E92D2BB1768F5A215E4B257192CECF1506ABB43FB1738813C22BFFF62CA4605CAA6D5596EB3
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.3I3Bj5aZjADO8SFz7pg6xy&pid=News&w=234&h=132&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...3..n..T7_..{.nB.z...fo0..W.KD|.w...(..W].YL:...+...\c.]6. .t-...^...i.=.T.a...u...O..m6...I..r..s....R.<]e....Mx......3...w._6V..&,.`..*.....+.ja.G.8.C...?.c2.ti.'g........+.DJ...R...A...?Q.w...t........=...+W......\...a......Z..K.T=..^F.[.7n..YJ....TuvG.JM+...o/G..X.^A...r;W_..%......l.F.n..k-...........k./y.x.A...c{y.]V.$..R.N7!....W......QE..2..H|3E...k
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1077
                                                                                                                Entropy (8bit):7.320058476508001
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKWMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3YP3/L8RxFILlM49o5qID:clD7uERASPoRx0O49y
                                                                                                                MD5:018A10B0A7946DDC608686247820F6D8
                                                                                                                SHA1:BD8AF4E758DA2E755A8FD2C16F7B19689CE8EB7A
                                                                                                                SHA-256:043A62F04BE176652F021A9F9A4BBDAC97500AA2899159EC3531D561D4F63DCB
                                                                                                                SHA-512:EC2EC8237753F452A1785AC5CB02A40B8D01E4DEA22FA72E4857722B788410112397684A1F93A9871EB30A8DE3B9D1F2C257506E358E82FED004B1FCF966FF88
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.b24a55a18f539ce6f726c8cb6f2f5e96&w=28&h=28&c=4&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'E.}GV....7........O.]4..j...:g...;Z.g.:of..H...<.....<=...U......9.s.}.A2+c.2...z.....}'......o..&.V.T.E..d..e.1..(.......q\..84.=,..5.&.g.K.....{[w... .>V....W...+.......va.....E..TV~..<)....ks0.#..I..mNJkFr.(N.....eq-..w..$...FFG.}...M.4?./<M..y.[.B.....!....,.@.........1..x.u..u.+.d...S4P3.....@.2@.*jR.K]...T...C.O....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):960
                                                                                                                Entropy (8bit):7.126972222446145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK9MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3mIySK6L+i/ivh:cKD7uERA8E7pAh
                                                                                                                MD5:C7C27AB7561478CF8F26325355405615
                                                                                                                SHA1:555AB87A245B00E787131745C83E87D40CAB7AED
                                                                                                                SHA-256:CFED6D971C042096378572E5AE81D3A2A64E108466BD123B45E73FBB39BF1DDD
                                                                                                                SHA-512:C1D5AF4B3248350E407AA6622BBE5CB881EDE0B02615F308A270DFE13E96C3AC3714E8DEA42A3074FE767AF603E7D87F2DE23C322BD4B9FDB28CE5F157B20CE4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........M.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....?.A..k......7.A..k......+........7....{..j.>#..E.!G-&.I...a...,...p...O...]........C...{..,........cG.,........a^e.MV.Y....{.H.:....".p..c..h........Z.>.o.Q...qm8j........./......k.....MO@..l.....H.eO..u...^.E~.O.,.9)C.4.T...kE.A_.3...s...........z.../.......................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):19143
                                                                                                                Entropy (8bit):7.964759434487086
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:HoB71p/I8eKmmFsuNNOimCTBoOrEmx+0MhkL75mQDIIfY1cZ:HOneB2NOimCTtEm00Mhk7AiuY
                                                                                                                MD5:15377B47E6B90B15D0A81F11C2435243
                                                                                                                SHA1:3C97D3A3BDEFCCC4A27A75F7873B12CF163D909C
                                                                                                                SHA-256:C71493F1E6BDBB078AE821E8389754DA0793024ECD121624EAF057EB81B5FA44
                                                                                                                SHA-512:2743230F7CCD0AF941810AFF7956272AA1D55333BD3501D5B73C97F62E32A8F22C0B359C7004A9D36407090A11ADBF142F3D36A6CE27F631482E232098199F5B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.4295743ddfb169cfe280e221b8739f6a&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......8.bs..@.....p=k....+.Q..j[..o..2..(....R..."......?.4Hto.^ .s.\8.z....y...n%/z.9.....H.............W...s..!..o.=.p.T..8....$...*R4e.n.g.]....[[Z....<.y.n*.{|....i9'.<.<p...nv=}>Z.......".f..7v.../T....I.[....1`..O.<...+nS...V..[J..^%.Y....Y.U..d~u.x&.{...a...3.y..ME...j..M.q.5.......5.oh.6.f.*..[^.......}..Q.0.H....O=...6.j....[......pW....x|..*
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):53044
                                                                                                                Entropy (8bit):5.438374620694402
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:Hcrbt0v6S3UbiINuGAIA0XieVpeB6ELQ1GHaLi9:HoBmM9e4E01GHa29
                                                                                                                MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://acdn.adnxs.com/dmp/async_usersync.html
                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1280
                                                                                                                Entropy (8bit):7.560647802253198
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:/ho0XxDuLHeOWXG4OZ7DAJuLHenX3cGL6eMbjgTf8mtLO9qxm9y:/CuERAuG+/oNNO9qxl
                                                                                                                MD5:A1AE912F45E0B0D944398906B8ABF2BA
                                                                                                                SHA1:6295BB8AF808389C5FD9926139D1F7E40D855892
                                                                                                                SHA-256:6103FFFEEB977047C6A9D9568098B14A0C41C0E77CD6CB98B848F345A06AAB84
                                                                                                                SHA-512:59B06615D91300F093FA244A9BF12A520AA56D392578E3E848C06DA5C669F6721A0E70A146EFDD1C935B274F5A2C01B985C8E6E2ADD62AF5AD9D853E5C9F8090
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r........................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.@)qJ..)..R...2...@.KQ..!..,.....n"f...............{.i.gI.K...)...n.,2N..M.FY{.Q..].....YB.`..?......c.....9'..[.....X.........1c...j.......).6%$j.SGl.v....d..v.;.....j.-......=.f.K.+..~..,d1^O."1...y......c...)........%.~i..V.(\`..qW.b..3.%....J...U..W.....N....!W..v.0.d..}(...{QQf;..8........<./!-.E....]......g..8..K....\.z.x..G.^.5.{<s........Sk.......W..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):464
                                                                                                                Entropy (8bit):4.3155570832838555
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trwdU/i3I2Md2pCTEv9fJQYdnwsgdc0B8:tYU/i3XOc9fJQZsgTa
                                                                                                                MD5:AED7FAB286C27FB308764896F2D2788C
                                                                                                                SHA1:D709F9EAB89C4FB890F543A90E8A99B4B31748C0
                                                                                                                SHA-256:57E8D60BEC5815DE5C6D7AF49969299B5F0EC0D0D94EF5F110BE8D932BEC7897
                                                                                                                SHA-512:E2B9F103F5369C55F49BC90BFE75282DFCD06C5EEB809800963951182649E275B3367CDCDE89C2793CFF1D8610A60BA0986F57384674A05D86DBE5D28571C359
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics/latest/views/icons/fluent/headphones_sound_wave_24_filled.svg
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path d="M3.5 12a8.5 8.5 0 0117 0v2h-2.25a.75.75 0 00-.75.75v6.5c0 .41.34.75.75.75H19a3 3 0 003-3v-7a10 10 0 00-20 0v7a3 3 0 003 3h.75c.41 0 .75-.34.75-.75v-6.5a.75.75 0 00-.75-.75H3.5v-2zm9.25-.25a.75.75 0 00-1.5 0v10.5a.75.75 0 001.5 0v-10.5zm-4 2.25c.41 0 .75.34.75.75v4.5a.75.75 0 01-1.5 0v-4.5c0-.41.34-.75.75-.75zm7.25.75a.75.75 0 00-1.5 0v4.5a.75.75 0 001.5 0v-4.5z"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (30769), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):30769
                                                                                                                Entropy (8bit):5.371919857010626
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:H7ewR7xrOXvUSJUYb9WOuUS/REfWROjIPmt+VXh2GS2Y056c+6ZpKbqsGFBNNO6L:bewR7xrOXvUSJUYb9WOuUS/Cfi0IOk5p
                                                                                                                MD5:1FA47C93D0755674BD0FDE8264F161B9
                                                                                                                SHA1:4A29CB517B80F788AF7232BE0509C4E6C2A83979
                                                                                                                SHA-256:0BA917D223B8E820A9305BD0D4BED7334077C4C5E23BCF922E77A9CF6E0027D4
                                                                                                                SHA-512:7F6F26FAE703DBC78B4F2165C5565E4A7773BFB61CCFD4FB892EF9D7EA2EEB662E3CECE88958072A333AFEE9D49DCC81FD45D697A5BDC803A4555A368AE53B6B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/web-components_follow-publisher-button_dist_index_js-node_modules_cs-core_design-system_dist_-6e7e35.3549e2d5c57783066420.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_follow-publisher-button_dist_index_js-node_modules_cs-core_design-system_dist_-6e7e35"],{90134:function(e,t,i){i.d(t,{DD:function(){return I},I3:function(){return $}});var o,r=i(23648),n=i(85205),s=i(7476),a=i(88826),l=i(87260),c=i(13334),d=i(72322),u=i(23549),h=i(82898),v=i(15165),p=i(37784),w=i(44672),b=i(47640),g=i(52176),f=i(96927),S=i(98690),m=i(5674);!function(e){e[e.feedbackDefault=2224]="feedbackDefault",e[e.windowsFeed=2475]="windowsFeed"}(o||(o={}));class F{constructor(){this.manifestType="Sas",this.appId=o.feedbackDefault,this.source="Client",this.type="Idea"}}var C=i(55524),y=i(31558),T=i(72626),k=i(90351),A=i(95815),E=i(70169),P=i(67044);const U="https://petrol.office.microsoft.com/v1/feedback";class I{static get publisherFollowStatusListenerId(){return C.Gq.get("__CardActionServiceClientPublisherFollowStatusListenerIdKey__",(()=>1))}static set publisherFollowStatusListenerId(e){C.Gq.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):68
                                                                                                                Entropy (8bit):4.578210040028417
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:YQ3/eHivSdnRRcb6BnQYcpH7wWLW6n:YQ33Sd3cdH7wMW6
                                                                                                                MD5:163C2F3133E54757ABAEC5BCF2E4A198
                                                                                                                SHA1:B6AB5F3A5030FB937DBD3778DA1348D96EE599DE
                                                                                                                SHA-256:1456994B25377FF1FE05537DE587905DE074C4A2659CC99275E7EBFFE46B4053
                                                                                                                SHA-512:E66247AA173126EC58D66F662FDF7CF676B95B241A27AA3990E127C8BBD72059B4BFFF247A20AC6338DE2F6D55398FD2A42BFCEE9D63FF5FCF1C3A9452B52FB2
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"user":{"id":"33E577E4B44B65A73DE1633BB58264E9","isNewUser":false}}
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 39 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1590
                                                                                                                Entropy (8bit):7.816302231308479
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Ij+/FrshVLqaL2H7A0bUyH9tEu6Ok0wxe2:I6FrsXlL2UcH9tEwk9J
                                                                                                                MD5:5E5A7929B03A9C8CE3B0CC4F204FC641
                                                                                                                SHA1:B5F6DC9B41D4EA9F4EF3C1ABC5D39D0F022B8831
                                                                                                                SHA-256:22477DCA9EBC863B5B23AD1B73DA6CDF7962A9B098DA552B1C7929ABB30DAA21
                                                                                                                SHA-512:5F93E8B0F05E09E07E114C36DEECA8A63F044E7A11ED690DBC1AF998A0043D07CDE04A844C9C5F0CBE4CBF447F645B688AE23AAFA1B6EA009E99D756B351D0AF
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR...'...........f ....sRGB.........gAMA......a.....pHYs..........o.d....IDATHK.Vk..U.."..3w.$.*...\va.......]..BP........C.....V(.....]D........E..5A.1B....?.4*.`..;.].W...or:.{.=.;.|..a.b\U~..C..Z.[...7.l.9...7.s!.......fy.J./.l...p.E.p....7...6Vp..3l....G....4...w/c.^]VUchMj,..-o^X....A.Y`.:..7n{..x....p.G..=E....".PF.Ds/..L...._....Dk.!....RJ/....WT...x.z...Ns..~D_DP[.A.p$s....ZqX.."2.F........&.jSR...v.Qk5..neV+.N.e.c@.......!_.B..N.......x.n{......EM.w(..w...].^.....C......L.L....)G().....z.P..{.x.|T$o..X...._B.u';.!.]d.;.]e.%..o.:U...8....xM....2....r.G&z1........D3........n.$.SO.<^.NYEig..q.../.J..O....'....0-......+.j.{p.A....z..v.`7e..MJ.<.z+|...4z7..4g._w..t...`..5..;~.~..\7....C>.|.9..g (+8.....V....\...1.|.JP.u..hp.Zc..FA9s.p......b.h+...1.w^.g....J~.*-"6.....B..J..x-j...\..IsjT$up.8..<(....z.w.J=..m.y.tz.#8y....g3lv..N...O..{..W.(Y..+.H...i..t.\.!.D..."...7.gk..`...:..<.T..!.Ag.z..9...+.........g.h;6y.U.]j....+.us....n..h
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):73275
                                                                                                                Entropy (8bit):7.977068805727513
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:Z15LQo33YkPGkGssIrPqEMlauw8NoAw0ULh8K2VMw:dR37OkjrSb28CAw0UX2VMw
                                                                                                                MD5:5393423EB2BB43B3E6ECCA7CC1884CF9
                                                                                                                SHA1:2B9DB9F887C38A325ACE7C8A4AB7171A65923253
                                                                                                                SHA-256:A23E47DFD6916C3873C9568B83B486C0AD9B668F536C664A511116B255BD132E
                                                                                                                SHA-512:94D79E4D16C9BC9D4A1AE651680DC54724668A8324D3FB571879331308ED8A54F61913D66E6282ADA0792B2E39FA5B87183223D18699AAFA84392615C0425581
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OAIP.231669416e4ae5dbecc09d43f8147bb1&pid=AdsNative&c=3&w=612&h=304&dynsize=1&qlt=90
                                                                                                                Preview:......JFIF.....,.,.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...r0.....xVCK&0..m$..z|.g..fdV.".K...".._.....=....9..av..M3.q.y8..."q..X.fn...C.B.h.g}).v...I.g..X.,......._i..Q.z..=....>6b.>.Y...n)..[9.x..z...X[./SG......dR0.x ...\...."..'..d.. $.....q..JX..y4..d#...Q.Q..c4..(.Es.5( .}j...i......#z.!R[..%.E9YG9..\..8.H..G...v.f.....yJ.-.].z.6.p.4...k:.....I...Cp.?Z.....#5..~s...,D..H.[J...j(.%..t ..~...cK=..k..Wr.T
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):464
                                                                                                                Entropy (8bit):4.3155570832838555
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trwdU/i3I2Md2pCTEv9fJQYdnwsgdc0B8:tYU/i3XOc9fJQZsgTa
                                                                                                                MD5:AED7FAB286C27FB308764896F2D2788C
                                                                                                                SHA1:D709F9EAB89C4FB890F543A90E8A99B4B31748C0
                                                                                                                SHA-256:57E8D60BEC5815DE5C6D7AF49969299B5F0EC0D0D94EF5F110BE8D932BEC7897
                                                                                                                SHA-512:E2B9F103F5369C55F49BC90BFE75282DFCD06C5EEB809800963951182649E275B3367CDCDE89C2793CFF1D8610A60BA0986F57384674A05D86DBE5D28571C359
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/staticsb/statics//latest/views/icons/fluent/headphones_sound_wave_24_filled.svg
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path d="M3.5 12a8.5 8.5 0 0117 0v2h-2.25a.75.75 0 00-.75.75v6.5c0 .41.34.75.75.75H19a3 3 0 003-3v-7a10 10 0 00-20 0v7a3 3 0 003 3h.75c.41 0 .75-.34.75-.75v-6.5a.75.75 0 00-.75-.75H3.5v-2zm9.25-.25a.75.75 0 00-1.5 0v10.5a.75.75 0 001.5 0v-10.5zm-4 2.25c.41 0 .75.34.75.75v4.5a.75.75 0 01-1.5 0v-4.5c0-.41.34-.75.75-.75zm7.25.75a.75.75 0 00-1.5 0v4.5a.75.75 0 001.5 0v-4.5z"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1739), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1739
                                                                                                                Entropy (8bit):5.110959621419045
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:uXRwcO1a9vUnv9o3vPPKq+Hnv9svPPKN7K3P7f7qR1uSYOScFpqk/L/Y+GI1F:8O1a9+ooAj7qKStScFpqk/TY+GI1F
                                                                                                                MD5:E53C1A02A9DF6D3C60AD692C856A9C4E
                                                                                                                SHA1:1E5E20C6FAC754EAA533771D2E1FC6C61317D01F
                                                                                                                SHA-256:A56A4AE9931999CD0274ACC8FF7961FFA55C072ED013AAB24F5A92BC41A5063E
                                                                                                                SHA-512:8B7F6831003EED5D2109A05A1C73BC87A240280C230DCAEBB8DE43EAA9B183B60A6DB0EF383A6A79E9F0D194B655DAA3CD66EEB80A94CA82E701394F39BB828A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";var SuperEventLandingHandler;(function(){function s(){n&&i&&t&&h();r&&a()}function h(){function r(){var r=i.getBoundingClientRect().top;r+90<t.clientHeight&&(n.style.marginTop="-90px");r+90>=t.clientHeight&&(n.style.marginTop="0px")}i.getBoundingClientRect().top+90<t.clientHeight&&(n.style.marginTop="-90px");sj_be(_w,"scroll",r)}function u(n){var t=n.currentTarget,i,r,u;t&&(t=t,i=t.getAttribute("id"),r="-1",i&&(r=i[i.length-1],e(r.toString(),!0),u=_ge("vrr_less"+r.toString()),u&&u.classList.contains("b_hide")&&u.classList.remove("b_hide")),t.classList.contains("b_hide")||t.classList.add("b_hide"))}function c(n){n.key==="Enter"&&u(n)}function f(n){var t=n.currentTarget,i,r,u;t&&(t=t,i=t.getAttribute("id"),r="-1",i&&(r=i[i.length-1],e(r.toString(),!1),u=_ge("vrr_more"+r),u&&u.classList.contains("b_hide")&&u.classList.remove("b_hide")),t.classList.contains("b_hide")||t.classList.add("b_hide"))}function l(n){n.key==="Enter"&&f(n)}function e(n,t){var i=_ge("vrr_topic"+n),f,u,r;
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):890
                                                                                                                Entropy (8bit):7.685988523823673
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:kqqXTHI1OIa6BI4Iw6Cbemsw1SnzLGnBc:kq+T6I4IaamtOL
                                                                                                                MD5:87976B2FD5F1DE9B3361257620B2BA97
                                                                                                                SHA1:27543F97D386458FAED6530CFA4B11C4E7DA2153
                                                                                                                SHA-256:F030AE0D483C65E2E6ACE326943B0D8C760FA86F679DAE6282BAE899962702B5
                                                                                                                SHA-512:404FF4DAD5B5457C7403348BD8CE5D46499E8D51567FAFDD004AA1AF03003CFFC3BD4FC543E365006E2F68ECB6EB30368F89CC4F136033D645DC51CBB13EA1A9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.mdH-v7wPV5psO7NVm756zg&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O.S}L.a.~7t.f.jLJb2...b+..q}.|...VV.C...}Q.J47.)nET..%%I%...K-.........V..........w.......'... ...`...h..?c.~...V.....,<.1q.?...x...?.......1.&.".c&{F.V....(..V.Q..}?Q....,ypCk'..f...U.y.`+...%.R.......Y...Y{...Y..>......`Z..w/,.....A.E.f.a*....~$0{.L.s.6../...u.y#...~....1.w..HV.....M.?..H...d.SW.q...[...5...r...,...*........-...-r'.-;<.}.g.X|.:.q.!..S~.?!.cAi..?...U3...1...[\..s9.PW.....!65.....P.=hl.<%.....zw....1...D.a.I..c......f...]Qp ~.D]BR0..Q8'...9.....%..O..:J.l...(MaI.i.o.@o. ...H.,..*^ym."S.P....~kPX..s..`..TP\...k....._x.....H.....Rt..pQ..A.d..y....[....|X...7....SXV...a......6.R#....rn......+.9?.z..tD.....|.`,...}.6.O.kD&"o.a.....%.@,..,....Y~...\jejga.&..1..[J])..>=...\7.$...]`.h..h..e...t;.SK.2..q..1......q.l........l4F.....k.|.......IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):11688
                                                                                                                Entropy (8bit):7.950294161986093
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:Z7kKIcthteGmZhFDVp3nXu1IQ7rxGqzB3k7yLTdsXgwJWzynVrWO1D6sG:ZBXSZX5FXu1IErBBU+LTIKeWO1DfG
                                                                                                                MD5:31FA47570E0F64E3E672284DA817B595
                                                                                                                SHA1:F282C2F88D6B04BF7E40454AE1FC3DFD3F32694A
                                                                                                                SHA-256:C4A2CC8D446002A9D2D9C6088F278ED1B2EFC8148DC1ED4B87C2B525BAB99B42
                                                                                                                SHA-512:E6D3C0D043180A258845AA5F9A4CA5585F7FE2ED80568AE37DF565B5CF768B8EC8851913341BA8B97293C80BDB55CB4E34EDF13C7FA4C9383E042F54DFB60F5D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.qLAZywj8Ik3XQVWasN_WOC&pid=News&w=308&h=178&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..J:.~..L.S.|..#.D..n..T..1..9.+..z...Y..z../..}..Ww<.Dn.[w..G.....=kWO..T'....rG..Z......o).gv.1RxW..*....J.....c.4P..../b?:.a..Q^5..K....S... ...*.&......O^...:pS.l...>.._./.....-..U..$zE.a..A...7..pG .."...._.......0...0k....w...]..~.]..bj.cm.s...o.x.\.....W.l.er .9#<....M\./..*x.i=mc.y.eS..XOs.....o....c..a.w.~l..+f"....\..bD..k...6]......[...I2..s
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2162
                                                                                                                Entropy (8bit):7.784952802737794
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:pyY9uERAB5g+91QVaSH29A6G6yTVH5y2OO2/mBO5:p8EtFH29A6G6avjOn/z
                                                                                                                MD5:AB710150C2AFD183C74CF9465F951E2A
                                                                                                                SHA1:00DF161133DA0C98B376F018E5F7ED239DF032C8
                                                                                                                SHA-256:49319BDC5F4198B088E31210C9F5A9BB4A80ACE717975D7CCFD9B3A965339007
                                                                                                                SHA-512:B4E7104BC8075865F2F74D1DBC1BB4DFABBC535FC4BE571E4F2C98CDFCE197EF50577EF9528E6B8F7DAA6E95157A41E7548DD6C0C83EA4EEF149710F4B2840EC
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(...=A.....<}j..n....?......o......_.+$[.x....W....*...i.@.W`.).....T4d..[.>.-.g.z.........G.lr+..I.wKs...c..BP......$yEYJ.........2...X`..IKf+.Db....o....'l.............:u.....s.....je.s..bl.x...3...i..Rd6U....7.^....=;.s...+cQ...P..*X.....Tj..w.U#D6..Z}...T./sUG'..kA..c.....*...gk.Y%...aq...'if.zW(o......im..w)>............z...J....&.-...\...e.F.@
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1961), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1961
                                                                                                                Entropy (8bit):5.161995541916183
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2ap+ya7O4Hy6lt4CZntuJwzjy8PRzncCk+I7qjuyx:2ap+y76y6vHz7pDJoLg
                                                                                                                MD5:6932CD1A76E6959AD4D0F330D6536BB4
                                                                                                                SHA1:E2E7160642FE28BD731A1287CFBDA07A3B5171B7
                                                                                                                SHA-256:041EB2E6F2582F4C19C0820ACF9A0E9A2C7262EDEDE0D397A5F6F0215E83F666
                                                                                                                SHA-512:28BD0BB200704FBAC0DE2D7C3D1C64A38D5567F79BF24B9C9894C7C6A3B80BB69A5C9F0929CF82163C8E8D39CB6667A2AC81DCB4E6D2072CC7FEDFB63219E584
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var AjaxDataLoader;(function(n){function t(n,t,i){if(i===void 0&&(i=null),!n)return null;var r="data-"+t;return i===null?n.getAttribute(r):(n.setAttribute(r,i),i)}function r(n){var t=sj_ce("div",null,"spinner"),i=sj_ce("div",null,"inner");t.appendChild(i);n.insertBefore(t,n.childNodes[0])}function u(n,r,u,f,e,o,h,c,l){e===void 0&&(e=function(){});o===void 0&&(o=function(){});h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});var a=function(t,i){n.innerHTML=f;Log.Log("Error",u,"Ajax",!1,"R",t,"S",i.toString(),"U",r);h(n,t,i);e&&e(n)},v=function(f){l();n.innerHTML=f;try{s(n);_w.rms&&_w.rms.start();t(n,i,""+(new Date).getTime());o(n);e&&e(n)}catch(h){Log.Log("Error",u,"ScriptException",!1,"Tx",h.message,"U",r);c(n);e&&e(n)}};AjaxRequestProcessor.SendRequest(r,null,null,a,v,1e4)}function s(n){var i=n.getElementsByTagName("script"),t,r;if(i)for(t=0;t<i.length;t++)r=i[t],h(r)}function h(n){if(n){var t=sj_ce("script","");t.type="text/javascript";n.src?t.src
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1324
                                                                                                                Entropy (8bit):4.7183372945791175
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):896
                                                                                                                Entropy (8bit):7.12680792747707
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKYMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3u8evvUDzGYcU:cfD7uERAsf0Dh
                                                                                                                MD5:4655E2091F760BB04F58494E686373D3
                                                                                                                SHA1:CDFB5CAF861912E565746D0B6C623C59A5AC319B
                                                                                                                SHA-256:F3FA8CF90F1A90D36C740B71E600598C7F4C5A2F918329B75F6AD33A158218ED
                                                                                                                SHA-512:6676B3D8D7136972DB280F224CF8E44861AF7E2AF3D553BF3549D5FE9C3EF53A50F8DF968AA0A89FEE065FF9719F3B065229763E0677F8B4502707540465BBA4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.78ba50cb2865d06a5e16e1016f21685d&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...x.m..k......JKsr.~`.@.2l.<g.x.=..6.......m......}j..[.v.].............*.9r.........V>..(.+..Im......5.N.l...+...\..I.<......+,.&.*.kRw..u.....q{..k..?..'U.B.gF..P..c(Yw.7....B@....k...qOtOB..f.z\0<V. .........t.[MIE0...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15392
                                                                                                                Entropy (8bit):7.942102601787357
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:G3lGqXcRwSnFhG9qmpSTls8ULckHwywbTyZ3gnMqGs:GdcRwSFE9qiNSj9XyanGs
                                                                                                                MD5:BBAA28267D97924A800F5798A23BB70D
                                                                                                                SHA1:9620315C64B71E279E1FE40A2D789767C4F88C12
                                                                                                                SHA-256:5761323D054004F28D8980416F7307A1860D16679C229207B107435C2776CF41
                                                                                                                SHA-512:F51DEDF49BBDB9F0990F5A4A86AFF993C9268F59779FF5713C1D4C9520C9B7DBDC8C4DB441A135671D72A2D010BAF974F998ED149ACCB61B3A7D5134AE68CB1B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......O.#..........tX.......|0..5..p.X..\[.....$.3.`=..\...Z]........).d....G.^...@>..B......?..W.~...>...@.leO.i...BJ...d?.W.e8~JU...g...?B.qqo.r.X.._..?..2...l.T".....hW.&TTGQ..lz....~..Y...e`.!..uG=v..D.2...5...O.u.....>m......dQ.P...k..sA..7.u-...q...r..'....*.._GM{ZM./V_....W......$~.^*..._....y6w...'..q...`...2..m"..l6.2.>.@8..5..es....e...weu4..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2454
                                                                                                                Entropy (8bit):7.808694533794484
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:9fuERAVCTcONrOsRAIOq4NpNE7+aJFyZ7TBVCQBcN:gEk+BOA7+a6Z7TPK
                                                                                                                MD5:038475C95EBF2DB13571910C4F3E03AA
                                                                                                                SHA1:257BF9B38083A073FE478CC4599B25E8C7001167
                                                                                                                SHA-256:0B440A7EF59098D96B0EFF940A3F52DA7EEED455F295133BF1845AE15C183918
                                                                                                                SHA-512:AE64718F1C9DB06759B116657F2EEEDCE4A963FB5014EACECB8A1A46BE805B4D07F10189153B653D2853B295CD519850F573992D6AA4DC84C947324910A1AE72
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.ZZmEl6GBSy3Wkte6G-MTYi&pid=News&w=66&h=66&c=14&rs=2&qlt=90
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......`..4ly..b.J.Z...V&$W?".....k....:....+f..UB..K.^......_fG.......b.."(".J..m..3.....K\.~..n+...ml[.P....@ ..........S..../...'Qwa.Y:......u$....L.I.l&......u..n.e...._..7^"._.f..K.........~.F..F....=H.......pR.@21.`....N..d.....U...Nd..t........B..;.}...4V9...g.;Ei.M.n.1..3;*.l....f.8.se....^..B.uK.d.Z.........Xq...C..=k...#...Z......^P.{.CP
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1547
                                                                                                                Entropy (8bit):4.63779068711367
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Ye2+seQykaO+sMzcijLiDT4+sOJhKdZKA2+sL32+s92+sPmoy04jl2+sv4szmZY7:ppseXXxsMzjSsOKHLpsTps9psPA06pst
                                                                                                                MD5:3E2129EC7EE0D22D5874D661893921C0
                                                                                                                SHA1:E6B20A5603F8B9292D46E2A74E32D1DDC6229196
                                                                                                                SHA-256:C45868384DFD77121A6D62BA32304628C211FDC6D471CB985348D731890B6E96
                                                                                                                SHA-512:77A8919A97B102AA90D47C0C34A40FC82ABC491CBF4D7C4BC5649E5D8ED504BAA088003521AF68DD8B23DE7DD61257A7E9A72FE6AB841C827639DD13CF8D30EA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration
                                                                                                                Preview:{"token_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/token","token_endpoint_auth_methods_supported":["client_secret_post","private_key_jwt","client_secret_basic"],"jwks_uri":"https://login.microsoftonline.com/common/discovery/v2.0/keys","response_modes_supported":["query","fragment","form_post"],"subject_types_supported":["pairwise"],"id_token_signing_alg_values_supported":["RS256"],"response_types_supported":["code","id_token","code id_token","id_token token"],"scopes_supported":["openid","profile","email","offline_access"],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0","request_uri_parameter_supported":false,"userinfo_endpoint":"https://graph.microsoft.com/oidc/userinfo","authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","device_authorization_endpoint":"https://login.microsoftonline.com/common/oauth2/v2.0/devicecode","http_logout_supported":true,"frontchannel_logout_supported":true,"end_session_endpoint":"https:/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1151
                                                                                                                Entropy (8bit):7.3345195618355685
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKdMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3dwFqxK6lvFDBlzUjnind:cqD7uERAAhsFD4ind
                                                                                                                MD5:2F795909A2F362BB7EEBA31C534FF686
                                                                                                                SHA1:538914539E8BF4BFBCD4887DFCF0DBB441536E8C
                                                                                                                SHA-256:6ED24677E6950FA7130F8870127ECE66F1CB378F0ED8E1F5B507A251B9662D6A
                                                                                                                SHA-512:64B5A24AD5FFD3F85AFDE35BEEBC3E14C1344E50C932CCF54343CCEE83B0893601C46CA534121C57837A28D80BD2A32E3C64A5A69F170BAF7714C34035DF4B04
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........-.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....n_.....p..=#..(...........-...Oa_-.=..|M.7@.....mo..._.1..Q... .....l(,>..w...._.t..-.....$#S....*%.d..{...[V'&..|..&..RqU*K.{Z..=.......Q>.......sVV.3.....2r..e..G.....:.......G......r.../...........x3C.x..D..|&o.$.....P.Q4{.K].4C.(...S.....S.B..^.~_.u.{\3..l...0.5#ne.Q.}.+.^....{.&...U.......:............/.z..|:.N..[.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 312x164, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):10458
                                                                                                                Entropy (8bit):7.95698529323235
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:LJw7DPD93qK0109hIC2jp0+8CXaUn5OrlPNOOV5ecJf4b:1oZ3qa+FLy1OOV5na
                                                                                                                MD5:F3588E06B2CC1F962A94717C43B2115C
                                                                                                                SHA1:F7703A50EEE943DF9AA29EE359F8E7CF677820D7
                                                                                                                SHA-256:1B74DFC14C9DB97472E24ACC62EA5199CDCF9C90BC8B3ABFFFA28A3B1A9F88A6
                                                                                                                SHA-512:8D3ABD99C0AF43E9A464FF1551DC91FDA957DAB9FB9519FDB7E8237580B6C62869A00122E1B487CD5A8400DE556CC3F4B7FF21E563016A6B803F2ABFD5022C77
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://shftr.adnxs.net/r?url=https%3A%2F%2Fimages.mediago.io%2FML%2F8dc3e05bb9b55a471339dd9dd892cf2d_scv1_300x157_v38.jpeg&width=312&height=164&crop=1&bidder=529&buying_member=13368&selling_member=280&creative_id=498873601
                                                                                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........8.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;..)B..5.-...O.^....6.hX....u..f....J.U].;..m......Q$LA.;..F=B......YO.2.<k...b..V.3.=......t...i..SSs..R...rlv........k..=..^).......j....G...lrU...U....R...f...j...C.....j....9.."..C.?c................/.T....]K.2.9..a......^_._...&.`q..g...IG.w...?.-tx......`..S.{.....W.~K.*...?..b...,.RH.z.....c...eQAr./..O....&.M.1.d...8.K..r.....g.%......3kd....5..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):926
                                                                                                                Entropy (8bit):7.0584559398757
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKzMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3ryawVhbkA9flQhG8W:cQD7uERAJyawVyYSW
                                                                                                                MD5:7B8CB8E601D794F187163FC09E047BD7
                                                                                                                SHA1:1BE57210644AC383CB4B1AE635CCF99C9F652754
                                                                                                                SHA-256:1D2F706F5AC95E59A32228396097334F3F8E7E352F57257716427228C9D8D49C
                                                                                                                SHA-512:B4E77690BD71EB7D4FA5B8E0DD02DB7A10D82EC7FFB9483B817A8BDA9637FB526C7B984ED4C33561D8A08662D495F3FB71BA9364E49D82CB052B347C77D8BABB
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........#.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........ ......h...... ......k.;u.u.,......(.s...............1H0.U....O.A.../..y.......m{.qX..An..#...-=.....FG|.N.m.8...5....C.2>.............Xex._...Xq...&..(..........>.R.V... ....H.2;g.RO *...('q....qEq.4R.....e..S..f.3:F#VbB.HQ...N=.Z.....V.c..../..{.?..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):442
                                                                                                                Entropy (8bit):7.278632404392406
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/ptAEBfPBZZ4HWiAd69OiYilZpms9:+EBhZhiAd6OiRZpl9
                                                                                                                MD5:9D6D3F90DC9EAFCC63AF98C0E80D4FBC
                                                                                                                SHA1:C09C59CE6D08CE67175556D16B1CD818984CB0A3
                                                                                                                SHA-256:76DAA0B47E10193908BB55635D7B54074125D81355EE5344C3685767B795A7BE
                                                                                                                SHA-512:BD35341F95B007BB5C64DA7F43A9E25571FBB9CB1A83C57F3E45B060F7A921E3DEF07FA690C7396226B11AAE3F153E05259027302D21B8CC53C0A9C375129B62
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...OIDAT8O..A(DQ....X)+..J.......RYIYYXX.YX...Y..).!..bF...L#.%$..,l....L..y.L^}.s....9.^..?)Y....J..Q0...D.o.b..?..........A...G._......d..vq.....q%.F......"+. .b........Y.[...Z06....#....$..{\n......8. f#...8>..;.1/D./......z...loqk6{y.)].:...k^...us..X......F$...&...m._..\.h.....=.."x.]..e.z.|.cJ........rp.'j.....qXM...D...2...&.5g....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4364
                                                                                                                Entropy (8bit):7.899452601081092
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhE+9a0xD2yXXFWb8JPysBeh4qZldRdUPF0JF7ej1m5aSeGJs:yhr9a0xD2yXViOqZldROpU5xeIs
                                                                                                                MD5:5FAA879B229DD10BEAC72819A043ED57
                                                                                                                SHA1:01DCA2520D4F71587AE2B7538B08AB31343ABB2E
                                                                                                                SHA-256:E1E7A017BFCECB4BEE6746185BBD35928D58BA40B1F7AF6AA1844D2A02E5F3FF
                                                                                                                SHA-512:65C73FB40A75F397764DE86DA18128EED2C31C7BCB09A2A2CBE0AB974567A81A9B8E292E656241F1E0935431F910E414ADB9129ED9DBF83AAF93CD344DFABDB4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews__DOwNvTgd3icTDh1tfoFdA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Nr......R.UA>Y...*.!...z.k.;...?AJ..|.7...z..g.~...uQ.E...O....l..l<{.(...c......R.;..Oif.7\\ac\..?...A....ZK ..i6...O.k....%.Ao...y~.b....E.<GfX)..Lc....r.Up......v|Fg...\..\c......m...Kk+m... \.[.....~.k[..u..V%.b...s.....{....u,Z9.A..A.._......h........n8.^.#..R...K......_Ywn..,4.n..L.a...i.....$}..8.......%.H..P.~^{~uv.......5....`b.q.)......_....|..].x.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):452
                                                                                                                Entropy (8bit):7.233355221276819
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:6v/lhPkR/C+TQDa6ChEp4CfUK70GyNVT878HTTfrL1J8JMpE+ARhvmozh8DomrRe:6v/78/NhE6CfUgyNVworLv86krNO8N
                                                                                                                MD5:562EC4670269E815E20AEF8A5E33AAEA
                                                                                                                SHA1:8516719BF7E27E2F85F8D68D1593C045AC185576
                                                                                                                SHA-256:86CE095DB4412915C0647BC9C7C59B4CD93FAE5FC4FE217F24AD16F8D91DEF14
                                                                                                                SHA-512:A665A7570FBC8F7C70150FAB8FCC64C4863E0646A981F539FA86E0A3FD3E91AFF442054ADD5C3579EA3B9C2E15A45C18C5BFC208A3135BC9CB2F08A8E09A6997
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.JRpbjhQKSgfe9BXmFtAAoA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...YIDAT8O..+.Q...W..,V.k...`.#..E..$....... !.............G.........S.......<...d...t.1).._..:..]..Q...oL..SP.0.j..a.:j=......g....c......s..'...r.S5..o(....tC..]g.......![.3Qvq..h7-....\.b_...kR....Q.#..P....!.xIJ.A8B..@.R....].....B%t.'Pz...3[...,B..&|}.Y.....w...:..b.0........=d...9.Qb.s..SW.M......Q....v*a.....B..5ap..Q..G.~...T...%!....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 468x304, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):40143
                                                                                                                Entropy (8bit):7.968784474351915
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:8x7BpbCP6uarn0CmlntGBnuCncZ0tF5bUP5n1oazQJvUG1E:8xyiuar0C0u3PX5o1/zwUG2
                                                                                                                MD5:283E0F442CB3B11CA33FD479FF40648F
                                                                                                                SHA1:318DB5514E04C09E09719A9C12AE8C4F4359324F
                                                                                                                SHA-256:C508672B620D941FA7AAA253030948F70CD05EE2570ED79D76BA98DD21F47379
                                                                                                                SHA-512:3F83CA03B9158E7DFF328EEB5DB2FF09773FE935C2AA98E00ED5B7DC9D4B488D410353E65453721EF054F65DD6314D098D9378317E6CE3D8F67673C9DFEB1706
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=ORMS.11a5d67eb793050fe326b589fd64c1fb&pid=Wdp&w=468&h=304&qlt=90&c=1&rs=1
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..O.L.O}..W.'...&.).X.....#.o.?.|.....c.&.J...e- ..........m....LdyJ.d........}.^..(...".....m......v............~Q...U..2q.....;........YZ.?x^C.L`..k._..f.EZ....O....5#......c.~..?..Cj.............M....,..7..~..^........T.%..ZB...M..;u.a..{.@.2.F..H)s.(.D.Q.o.G.@..O...o.Fh...sFi3@..H.{SqFq@..i.2.t.^h....x.].MBK...O.....>3.g....~Ck..K..a.$v...}&....@$...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37510)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):513855
                                                                                                                Entropy (8bit):5.516936876702278
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:X7AvI5ZG+EcbydN8Jk7OYVA3ib+s0f5VJdnM:rzPG+EcbkCJk7OSA3ib+sw5VJdM
                                                                                                                MD5:E049F675E6161294361368B923D0953A
                                                                                                                SHA1:827D1A9BB7DD4991408BBE7E07CD1F84F97E51B3
                                                                                                                SHA-256:FEB440941620F1BA26896B3281344C677D21AA8A7ADE68D5192F979B92396B9A
                                                                                                                SHA-512:5ED50ADAA58CA1255FEE45B11DC450F3FD728F559DF02AEA555C2710D4ED4A56FDC3E661A6104841B57E337BA929C6BAD834A0F0B51F465965AB26580DED9078
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["desktop-feed-views"],{4584:function(e,t,i){"use strict";var a,n,o,r;i.d(t,{HI:function(){return d},Iz:function(){return r},OZ:function(){return c},VK:function(){return h},Xb:function(){return o},bi:function(){return m},ej:function(){return u},f8:function(){return f},hU:function(){return g},iR:function(){return n},pg:function(){return v},sC:function(){return p},t$:function(){return l},us:function(){return a},y4:function(){return s}}),function(e){e.Email="email",e.Facebook="facebook",e.Line="line",e.LinkedIn="linkedin",e.Skype="skype",e.Twitter="twitter",e.VK="vk",e.WhatsApp="whatsapp"}(a||(a={})),function(e){e.Share="share",e.ShareV2="shareV2",e.Mute="mute",e.Report="report",e.ReportAd="reportad",e.WhyAmISee="whyAmISee"}(n||(n={})),function(e){e.cancel="Cancel",e.cardAction="CardAction",e.closeHeadline="Close dialog",e.closeModule="Dismiss",e.copy="Copy",e.hideMenuItem="Hide",e.hideHeadline="Hide Story",e.manageInterestsMenuI
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4315
                                                                                                                Entropy (8bit):7.758797838229342
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/gEYrA50QqLsyMijUDfhLL5tNonhya9yimcAly+CZ5:/gdrhQ+MdDfJho4g6yT5
                                                                                                                MD5:1E6B253E7E5311BACAAF98574A657E7A
                                                                                                                SHA1:92B875B738074106CFC9DB55C51B0FDC1E8B68AE
                                                                                                                SHA-256:16F34B1CF7515C308E333A1442EDAC7F949AF6F5FFFD5DC92262FEC389AE086B
                                                                                                                SHA-512:C1B20E759A2D67AF0DFACEC419EDEA2D4C5E14A94C83E30C38ADE3070C133C0E7ED9785FCF1A50A06E65CBB001783555C290408EFC70E42F28EDD75B03BD9FAE
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....4.*.^.@.....T.j.8e...."dq.5^U=9./.....FXp;.."F..T...H.t.. ..qLD.S<..P..4.QH3....QE..P.(...@.jr..kt.T.3.....s.?.3.<......OCR.|...........c........<d...3m8.Z.i#.0....."6R...M&...T..9.H....#.1....=*X..C7QNH...T.8R....H.FM@.1.O^.....u.....P...p.z.<Ru......M9..$Pz.SK..l..0#..n.*..#.C".o.sN..]....h...1h..(QE....+`.)h.a$`@.Fj.l....V.Q.....mQ.TM.w+R...sM..<R...Zi.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (19606), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):19606
                                                                                                                Entropy (8bit):5.328636903483663
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24eeApyfYRxW+:3z/PpzkLXmw0onXi9F24Cpw43
                                                                                                                MD5:5CD7E9EC89646C664E189CA7BB2A9841
                                                                                                                SHA1:C662DD49F63A3A8C8D6F1AE4309FABB0965A9797
                                                                                                                SHA-256:AD87E00CA1F7A028F7F972199CE9B2B978306C5048EF90802F08BC17EA90A9ED
                                                                                                                SHA-512:DCF14925578A125109054B471A7006A41C98FEF2843DCD4DBD9BD8FFDB4C0802488ED98CF0BD9863A7CFF48C32C1BE73C56097452FF4482D64D7E42B12A09E0F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):785
                                                                                                                Entropy (8bit):7.61702953629787
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/AVxjMLB0we1y93sFJPVfUE30Jk73HhQm71irAgbpc1LiX+aol7aB+Oxk9:QML2wsY8rx3qk73HhTRrgbq1OLol7aJG
                                                                                                                MD5:297EEE848D9630C8A45E9FB0BE3698E4
                                                                                                                SHA1:DF7D7E9D699E7E66ABE0979E89978AC407CCB127
                                                                                                                SHA-256:C66019C5B5FFEB9AA5345CCDC9E5BBB6A047818BD331248EA3599BBD2F1A3EDB
                                                                                                                SHA-512:A28ADDDCD5F7DFD666381A6D231DE76B9042EF138D8CBAE48AD7EA9A7DAC812D6217B7A7FD6FDCF31178B558E03F154FF6F839AA06D67D803B2FFEE91E50C3C8
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.Eg62H9DIbo-JYPI6GpAgGA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O...O.A..-A..<j.A.....+XZ.ZS.CK...51Am.(.8P.0...SM4$r $. .8P..H.HB...Ng..-mSI.o.-6.<|..|.}.3;Y.X,.2r.B. ......W.Ua...H.9....&///.M..D..s:!.9.`ex<........111a..|.......t:.....0.W..?>>.....U...cjj..`.....H..p.333" S.U.(.........(.N'\..r..l6......P*...].*L^...@.........099.../.yB.R.oz8..J....U..............H.'x.'.T..AQ....t.%.&..-.=1W.4T|......)=v.#....t."s.I}..Bknw0.).....)./!q......J...;.F_.]FM.wB..........,.....@.}..~h..#uk...!.w.R....!.'~...P.:.)...S..Y.M....D.!K..y......R..|.}:.....C.............$.D.x...G2.....?.3R.3a...4v.".|.....I..QW...u.db....5.@.....&|...5..fK....y.........Z.Q{.I.f3.Z,...,.a2..$G.FM&9J.Q...Zjx.l..'I.e...<....[.G..$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1044
                                                                                                                Entropy (8bit):7.186260456247936
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKjMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX37prcvLSfD8OBBTi7Fn:cAD7uERAwIwOB5mFn
                                                                                                                MD5:F1D2AA68EA2E98E8BE50DAC43D61AB4A
                                                                                                                SHA1:91AB7D48C48A00C254A3D74B6BF98351474F72C6
                                                                                                                SHA-256:1B5CD9FAB6E31BEF2656DD3C1C4F6282969D659AB8A755AD4F71A1FCB5EB0799
                                                                                                                SHA-512:ABAD83E59BD76404D4FD51275809FAA5373A151DDB08107446AD456496096F2B5E890A58669D359B1D8B7F257B80B5C6FDDFEB12459EA4E7FEE742E0B460DDA9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.4caeaa8e00586f3716f39491364ae6c7&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@........3.........C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....mO...........E....Zzh.0...+o.H.?.~...w.?.b..n.....|/...4...x-.a.U...B]W;F.M...O.P..5..8E..b.z..#.+T.%..j5jO.n....=...S.g..|_...v...J?m/...`>/...;o.H./.......^....(<Mj.Q..T^..D6..J.Wy...g.A./.u..{x....+.....b.....4..-.........3g.e..@Mo....o.I.......4&.m3C.#k...O.XJX..r.8.~.Q_C,..,..G.g./.wS..........j...1].XM...<Uj..9'....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1145
                                                                                                                Entropy (8bit):7.33197883672594
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKxMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3EzEjUIPTCosu4qJIYSJ4B7U3:cmD7uERAC4UFpBMtC3
                                                                                                                MD5:0A2C06F8D4431BCD132474B7E8F99FDD
                                                                                                                SHA1:BB6C2C7555E6667E6B796E9DA55DF85A325349CA
                                                                                                                SHA-256:24B9EB8CB60A5AF0516CF2883873CE3A3EB08DBD2043ED343AD06ED62CC6F510
                                                                                                                SHA-512:292E0D5CC8B8BE0F8DE6D94BD71E718776C5E7741787008354AB782F6D47AD9D3F173FCF7AE486F403610E3AB5275100671FE73C8FEE47383B55E6F1FBF3EBB6
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....#....~,.f....Y.r...0...B.v.q\.......?.-x...i.........d.........9kk.s.#..}.Y.o..C...oo..3N.LE.... .e.pNvmm..2.F.../...>....N:.....n...>......R.Ge....Ft........I....<.E.y....?.O..|]...v..._..sF.D..4.......}i..w...b...013&Y.s.........],T...V.Q.pO.`3|.U.i.)5...#../..u..&o...F..o..M...$...x..0..3.+.....h.......F0..H.Ge.I
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1850
                                                                                                                Entropy (8bit):5.074039683055185
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:YcdUWvQ/NBMryyjWryyjW4cFzylgqOVaj:/z0VuVRyljOVaj
                                                                                                                MD5:20A382F30885C938C2C839513D1127D5
                                                                                                                SHA1:1176A799756075CD3F56CEF932C4373343382B13
                                                                                                                SHA-256:0563E1BBB43542FE9966AD3224866826A4C9F0E9FBDB81B23AD8229E520341AF
                                                                                                                SHA-512:A08AA1B496D6B57C53506D7AEF7DF31D561E18EEF3B85C5C723299418036CC8CAD734552BF3FCE589EEFBD105EF4E7B5469D8304024AAB83EB73606859464ECA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"logos":[{"width":200,"height":200,"imageLink":{"href":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img"}}],"companyLegalName":"ABC News Inc.","displayName":"ABC News","adNetworkId":"","subscribable":false,"subscriptionUrl":"","mainLogo":{"id":"AA15syDR","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img","title":"","source":"msn"},"largeFavicon":{"id":"AA15sabj","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15sabj.img","title":"","source":"msn"},"smallFavicon":{"id":"AA15spNo","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo.img","title":"","source":"msn"},"mastheadLogo":{"id":"AA15srQ9","url":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15srQ9.img","title":"","source":"msn"},"lightScalableVectorLogo":{"width":35,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyym","title":"","source":"msn"},"darkScalableVectorLogo":{"width":35,"height":12,"url":"https:/
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3183
                                                                                                                Entropy (8bit):7.857730091898227
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:8zhE8q5P2PfurtSbCh8qDNqwHT94rVOV8E:yhWwnurtbrsWj8E
                                                                                                                MD5:A27F70DB76B48613EE71DE7F49479FA3
                                                                                                                SHA1:2F6027B8B9A42090A7B79420E860799F31B5B886
                                                                                                                SHA-256:8F558BE0E3E8B00ECEC8E5508D4A3F2423FD8B128F01D107F41A1CBE7A21869A
                                                                                                                SHA-512:23367702EC1DCF2B7BFF856EBE6F089E33A692CEB8588C94CB55018526755948F8B4F399133687B3CF35D3E37AF1154D4F09E9F55FCABC9AF2A92994396BB65D
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://th.bing.com/th?id=OPN.RTNews_8qJIYVOz5m2GCwxophp-_Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K..G.nSUS.....6.3Du.c...fEt>aP..l.......V....+.............rn..=z..UkWG..9.LV.............m....(..p...5.[..q..v.{..rv....zd....V..y....X.....ORk=...:Z.<.c..[..V..ug<c.....g.......u85.....z.$..f{M.......?.Y......S..j.K..q$2.+...}j....Rp....i.9r..\.....}*...Q..9.y.h.....[q.q..9.)...q.&...8.6.nMI..LW.,..7..Tr...R'J...r+..*$..-....}.}...}?..).....Ja..M..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):179623
                                                                                                                Entropy (8bit):5.5725437071207455
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:DismT/mHKxQlVyDqBPAizS7Mzm3NLJa2lQn+Sk:2smT+X+NLJab+Sk
                                                                                                                MD5:1368FE7412388ABA84E0FB7FB611CF01
                                                                                                                SHA1:8130042DFB96AB3CCAF3E3406BB57ED98D94EBF8
                                                                                                                SHA-256:59D0D6DCEE71B106E05C1A79963C52403ACE7715FF1EA5AF64456BB90F1327CE
                                                                                                                SHA-512:28297DBC99EDCE6C173D79BA405E791EBF0C646ABE246C03FB3617EF9F2ECAD38839FE07B4495851CF51E911F5870A62CB6A7CFCB64C6300B84A643D9C941221
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js
                                                                                                                Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1158
                                                                                                                Entropy (8bit):7.383913906935588
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dK6MiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3k5PWPEn9Aw1p6sSip9XXfZ:chD7uERAy5uP0tv6sVp9XPZ
                                                                                                                MD5:D90167C5796A1E28C55DFEE721DA9D7A
                                                                                                                SHA1:291A26847DCA03243E99423FCD3389E6E149559D
                                                                                                                SHA-256:440CF2828A9FA60F2D59F5BF9D6086FCA618525806C33F12E614BC505DB2500A
                                                                                                                SHA-512:CDD2B9C142BAF1112B5763770C671D29D3B2ECA2AA11F0D6310B5EDEEE21CE59748F176FFAAC5D9E7F6E45530BB79B970996AEBBCFB414DBBDB06CB6E285896A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......Q{g...+.i.<3..7W.9T.eu.!..8.P.y.w2..x.E.Jx.Za.ZUo.?..?.9...v...@......O......x...kw......H.^M.",qJ..W;6.#.....F..y[..U.....d.y;|....[...f..7...A.>................S.i.:.....jv.2.@`.n....N.\....w.Y.[\.m..o._.s%.Og...e.GV\.. r1..W..h..h.....m.....p..b.M_u.G>.................h.....*/.x..4.:+!t.)...q.g....d.k6.......N...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):452
                                                                                                                Entropy (8bit):7.233355221276819
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:6v/lhPkR/C+TQDa6ChEp4CfUK70GyNVT878HTTfrL1J8JMpE+ARhvmozh8DomrRe:6v/78/NhE6CfUgyNVworLv86krNO8N
                                                                                                                MD5:562EC4670269E815E20AEF8A5E33AAEA
                                                                                                                SHA1:8516719BF7E27E2F85F8D68D1593C045AC185576
                                                                                                                SHA-256:86CE095DB4412915C0647BC9C7C59B4CD93FAE5FC4FE217F24AD16F8D91DEF14
                                                                                                                SHA-512:A665A7570FBC8F7C70150FAB8FCC64C4863E0646A981F539FA86E0A3FD3E91AFF442054ADD5C3579EA3B9C2E15A45C18C5BFC208A3135BC9CB2F08A8E09A6997
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d...YIDAT8O..+.Q...W..,V.k...`.#..E..$....... !.............G.........S.......<...d...t.1).._..:..]..Q...oL..SP.0.j..a.:j=......g....c......s..'...r.S5..o(....tC..]g.......![.3Qvq..h7-....\.b_...kR....Q.#..P....!.xIJ.A8B..@.R....].....B%t.'Pz...3[...,B..&|}.Y.....w...:..b.0........=d...9.Qb.s..SW.M......Q....v*a.....B..5ap..Q..G.~...T...%!....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (1612)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3564
                                                                                                                Entropy (8bit):5.467775381324057
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:gliISOxfRsQ2jj0en5dOXx4p/7SJQWkPpyjsbCEJCOXbXfyAC/iNbq3NltNhNwq4:RC4Yek4lVyqWArq7FrcWiuU
                                                                                                                MD5:2555A85208A29D2706FD5019D257174A
                                                                                                                SHA1:29C583D43BB16B48FF8969A271BE9A8D25B9284C
                                                                                                                SHA-256:2AC704E49088A57E495D77134E85573DA7ABB43CF24C6467F3CFBFBC75870BDE
                                                                                                                SHA-512:131161ED12F7C51E1AB72D8FD0CF236A80ADEF7A52305EF38204EACE6EA8249CB3A7829E2B55E2C360FEBF9DA5FF712DAD9410F088CAC430B47FAA1FD29A1445
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/above-river-block.291767e20dbf070b7016.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["above-river-block"],{36979:function(e,n,t){t.r(n),t.d(n,{AboveRiverBlock:function(){return c},AboveRiverBlockStyles:function(){return A},AboveRiverBlockTemplate:function(){return v},ToolingInfo:function(){return C}});var o=t(33940),i=t(99452),r=t(79545),a=t(78346),d=t(98619);class c extends a.l{constructor(){super(),this.ensureObservableBeforeConnect=!0,this.onBreakpointCallback=e=>{this.columnArrangement=e},this.columnArrangement=(0,d.Bn)().currentColumnArrangement}experienceConnected(){(0,d.Bn)().subscribe(this.onBreakpointCallback)}disconnectedCallback(){super.disconnectedCallback(),(0,d.Bn)().unsubscribe(this.onBreakpointCallback)}getExperienceType(){return r.jls}}(0,o.gn)([i.LO],c.prototype,"contentId",void 0),(0,o.gn)([i.LO],c.prototype,"mappedPageType",void 0),(0,o.gn)([i.LO],c.prototype,"partnerId",void 0),(0,o.gn)([i.LO],c.prototype,"pageNumber",void 0),(0,o.gn)([i.LO],c.prototype,"enableNativeAdXandr",
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65486), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):100325
                                                                                                                Entropy (8bit):5.352699634761572
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:wIbuSTHHndJhXpFwbwq28SBAuKozTGyMO92jkdeYT3kT7C5:w0jpFh0j+M7C5
                                                                                                                MD5:37F58E6F2A44298FB6BDD3D52C499728
                                                                                                                SHA1:FF9C01AD91AB5A11F0A3571901B320796B0CBC6B
                                                                                                                SHA-256:3D59F01F01F61A57ADD1FE8746B7515E52BF3B619BAB5642ADAC1F48518A50F3
                                                                                                                SHA-512:898D0272A93A5656CE7D9915621BCBDA2553F87D2ADC24A395D2652066A3BFD2A024D4C398AB775FDAB92B6B90D4276C1ED351D638FE50EE019497FD58A11700
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/viewsfullpage?activityId=8CE06343-2365-4E56-BCE2-0AFCF6E65A35&timeOut=3000&ocid=winp1&scn=ANON&apikey=0QfOX3Vn51YCzitbLaRkTTBadtWpgTN8NZLW0C1SEM&ContentId=AA1oY0X0&cm=en-us&User=m-33E577E4B44B65A73DE1633BB58264E9&newsSkip=40&query=contentconsumption&$skip=1&wpoCmsAdServed=0&wpoNativeAdServed=6&cardsServed=15&wposchema=byregion&renderedSegments=TrendingInTenMinutes&lastcardrank=15","sections":[{"region":"Rail","subSections":[{"dataTemplate":"wpo-rrail-T1-1","layoutTemplate":"wpo-rrail-T1-1","cards":[{"type":"morefromprovider","isLocalContent":false,"galleryItemCount":0,"provider":{"id":"BBTquMf","name":"ABC News","logoUrl":"https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15syDR.img","promotionalUrl":"https://abcnews.go.com/","profileId":"vid-uqv2msu8xmhtu2ffugmt4n046hfm8j7288khugm3j40x7p8g7eka","lightThemeSVGLogo":{"width":35,"height":12,"url":"https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gyym"},"darkThemeSVGLogo
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1084
                                                                                                                Entropy (8bit):7.266664370888643
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKeMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3RRGMgrYX3k6/n7MrESTIWr:c9D7uERA9Gbrl6/73STIg
                                                                                                                MD5:48EB62D55750CFC7668359E0FFD59B0A
                                                                                                                SHA1:5C6992CA812726BE84C9E39AC3FAA6A909361E44
                                                                                                                SHA-256:6FF48D93B6E93C999F32394C45F188A1E900B96B99A5ABDD2690406919D4CB2B
                                                                                                                SHA-512:73F32F39B8684C045DACDD16D67B42E5F820C4ABA433C894C76DC0AEE8F5413C46E6029FFEBF3C378861AA19E236DEC216246E444CBB737ADAA5C833DF925E03
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o....-.....m?.&.<..g|>.U..:..|uz.m....A.+.k.......o.........-CW.$.5.Jf.K<.m...2yc.....[.%..F+.s........m$.v.....>.S....O.I%../C...o....-.....m?.&..o.....-.....m?.&....i.....i:1.X...G,..%x...`NJ..Rx..2....|.zQ...$...u1..M..C.t...................o..o..nq.3.....8.p./...x.N[.F.K=sKX.....n....a.;.. ..j+.1.|dyjYG........w?3
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (560), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):560
                                                                                                                Entropy (8bit):4.742600822971018
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:CFmwsCfyMJoAfrk3bV0tRWERW5kTGb3aINVN/t/jgClRXirA:CFmNWaAwRCRWERW5kTGb3l1tMClRd
                                                                                                                MD5:9B28631B7C46706DBB7EEF2D16D9549B
                                                                                                                SHA1:2A463D97AF924D3B10C250181D0D902562494184
                                                                                                                SHA-256:F8FA36AB6505DA51BEF5521EF84793391BE9C16DE5ABD6BB99C20FE4D1FB48CF
                                                                                                                SHA-512:9E85DB806D0CBEEC5007D0AB90BEFA6CB036995110637EC616D93FCC4A2A9BAF59BB0ABEF98913E5D9FD88BE445C9ABC04E0B6C7533E4384F945CB743A4CF488
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://r.bing.com/rp/KkY9l6-STTsQwlAYHQ2QJWJJQYQ.js
                                                                                                                Preview:var Lib;(function(n){var t;(function(n){function t(n){return n&&n.classList}function i(n,i){t(n)&&n.classList.add(i)}function r(n,i){t(n)&&n.classList.remove(i)}function u(n,i){t(n)&&n.classList.toggle(i)}function f(n,i){return t(n)&&n.classList.contains(i)}function e(n,t){return n.getElementsByClassName?n.getElementsByClassName(t):null}function o(n){return n instanceof SVGElement?n.getAttribute("class"):n.className}n.add=i;n.remove=r;n.toggle=u;n.contains=f;n.getElementByClassName=e;n.getClassAttribute=o})(t=n.CssClass||(n.CssClass={}))})(Lib||(Lib={}))
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3110
                                                                                                                Entropy (8bit):4.86832301042133
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:2bFa6aC83if4ekKh10cjz6s3SaKHc+IPsTIs0:2bE6T83ErFp3ZsTm
                                                                                                                MD5:367604B9715E7F55BF645BAF96D279C2
                                                                                                                SHA1:3FDE7B774329EAE1A4F098CB093677E711F10DD2
                                                                                                                SHA-256:30F75BF1D213308729B7143594DD47DEE0C29090D92132AE4970EABE2DE7BCBD
                                                                                                                SHA-512:4F45C5231E41DB349DF5A3BF713AFF6885C60115B65F5B4290640AC9125C9085496CB2FB0251A93F70B9AA8F3ABC5DD76F2C25179D9FEDE7FD80101063AA0775
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:.PNG........IHDR... ... .....szz.....pHYs..........+......IDATx..yh.....E.1.5.cL.m...r,.;.;..HM)l.Z"W,..Q...$wI&,....r.}....U......|...^..~....z=....|..A.........W.^...@.>|..j.R.V.......~...S..m.6].xQ/^..1.Q#...W.f...#|...T.@QQ....c.y.z...&>>^.7oVDD..zg..n...G....<....>|X}....- ....j.Qz..I@%n....JHH.....C..%6....9s..c.8!&.;.. wS.e...<....GW..J.*j..........q....}.4u.T.%...l...$G..Uaa...."....,%''..........v..4i.&L.....m.IW.\Q.U.....;w*$$.....W.^.1....C..{.n].~]yyy....}...s.>......j..z.. ..c....{w5k....%...{.,..m....-../_.[.nU...G..K.,.i.....[....Z.`..W.n.9`..}..M..]......6..0..Stt...JcW..`5j.P.:u...ou..mA...64p.....)L...G.y...~..I\....?~.......Pp.....?^{..Q.M.E..{Wg..e.t...S._?edd...w.N.<)8d.i:s.y..n...!.y...$.!..O.../JOO..;..k...Z..<@.rM0!......(7..AH..o...q.1.....W.Z5K%...Z.b......n..v...?.a..K........j..)S...Y.(..Y....3.!{'V*...-.*.9.].0..).....b.J.%...4h...6XA..\.qR..^....TB@...x..8...iY.hQ@.l.}..O...R..sr..W.K.(...n..*..$
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3879), with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):3879
                                                                                                                Entropy (8bit):4.986009587498917
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:R9rR7ChV4AyFuD8ZVNcwRTp4/5TGEnWGwMSUJUDHjbRD1jmS9O2z:DBChHyFuD8ZVNBTp4BTGEnWGwMSUJwHh
                                                                                                                MD5:2C76513A79F6BD1E61AD39F773CAA2B2
                                                                                                                SHA1:58C5848B3A19F78CCB48815DAB0FD0EB11DF0957
                                                                                                                SHA-256:6E34ABF23F6DB117A0BC6C6F20A3E512BB0FFADA1A501F3646C542519FBB967D
                                                                                                                SHA-512:862E9C310DD1781AA214A43177819F0F864437BAC094469F951BFC25FCC31BE211F042C996A1B4467431F43BC3E20F3754A39C9AA1C490D6109799BCBE52B737
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_views-helpers_dist_EventsDefinition_js-libs_views-helpers_dist_slideshow_Slideshow_const-3ab451.221c77f06277950524e1.js
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_views-helpers_dist_EventsDefinition_js-libs_views-helpers_dist_slideshow_Slideshow_const-3ab451"],{87274:function(e,t,a){a.d(t,{JL:function(){return n},Nt:function(){return i},Om:function(){return c},SK:function(){return r},bI:function(){return p},gN:function(){return s},qN:function(){return o}});const i="consumption-feed-activity-change",r="immersive-fullscreen-close",n="consumption-trigger-star-rating",s="consumption-gallery-refresh-rectangle-ads",o="header-route-changed",c="selectedNavItemClicked",p="refreshOnChannelStore"},23028:function(e,t,a){a.d(t,{Cb:function(){return n},Em:function(){return i},r9:function(){return s},ri:function(){return r}});const i=534,r=612,n=750,s=800},27325:function(e,t,a){a.d(t,{m:function(){return s}});var i=a(23549),r=a(2872),n=a(10141);class s{constructor(e){this.overridePersistPageMetadata=!0,this.providerData=e.providerData,this.entityId=e.entityId,this.entitySrc=e.entit
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):344
                                                                                                                Entropy (8bit):4.7332445292748035
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:tnrwdhCTAumc4slmdHUgQoW8oiQhwcVvg+2pEETUjRwv+EUYBSK9AHKb8:trwdUTAuI9GCQhwcVvg+2KltwmzKiHA8
                                                                                                                MD5:1569AD6EE07AEB56EE7386E56D98F853
                                                                                                                SHA1:98CF24EB9EF320137B76CF5F266E4C8F9DE289DD
                                                                                                                SHA-256:9E356B0C788B1B5E025306D5BE9386DEC3A4A522D4A91E84607E0BDECE3BAA44
                                                                                                                SHA-512:4214AC2F05853562E5C525AB0150DE2642881914A2A63B3BE2B6373AC17FEF796AD8548E2463E37F86115B806E6F5CD22AC37F4C6DA962FA100985DFDBDFD4C0
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="24" height="24" viewBox="-4 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12.2221 5.68458C13.2586 6.25438 13.2586 7.74373 12.2221 8.31354L2.22259 13.8105C1.22292 14.36 -5.23707e-08 13.6367 0 12.496L5.04711e-07 1.50214C5.57082e-07 0.361374 1.22292 -0.361883 2.22259 0.187655L12.2221 5.68458Z" fill="white"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 154x77, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3167
                                                                                                                Entropy (8bit):7.8614015101698245
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:8/bxMuERAfjW4PzK9FAy9Tq5oLx4g2vgbTbiRXpKtRkT6Aa7ydM4G3gPTC+U:8zhE34PzMqGx4HITMwt/yS4G3J+U
                                                                                                                MD5:A44B316FCDAD1817EEC3055D3093D671
                                                                                                                SHA1:CF030D5D67A68696B0962FE35476D25D942C0257
                                                                                                                SHA-256:930D847753F7D459692D718724C063EEF68B4BB5B472D69DB0CA86E782678A12
                                                                                                                SHA-512:0815D1E6B9BE6C62D35D9193AC5F01958EB66D1645228E86D830E3E1162C8CB397B11689D3ABDA5FB49999E13704B0FF63F058FD70D4C0C5B69AC13CB24E3773
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......Nq._..n.3....hT..$\F.})...i./..../}..t.KE.C.RH..m.L.....f.{V].....C..^..D$I.yJ..-..tw6Vqi..B..........nwU/...~&.-....u.....A<...?..b.....[.x..I.C. ...O..z-..o..C.u-.......=.*....i.#C..(...H.:..f.>.......)..:.*w...Q..J.g...0...7.8Q.s.....:6......3...X`.k..@...q\.X..........s......8.)r..U..D.?...k.|NwkQ....z........_;.....1.#.'^.g.xV<Z/..i.h.J....+;.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):548
                                                                                                                Entropy (8bit):7.322315938015474
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/78/dg/hrWK/eLGgMtxAk6PN2L7wOrvEQh1edh2wwGk:HgprWkxg2Ak6V2rr8mYY/r
                                                                                                                MD5:918F70521BCE87B83DD988319C8BBC88
                                                                                                                SHA1:07D839887FB57DDBD52BDBD0AA577CBFF42AD6E3
                                                                                                                SHA-256:018C97B1783ED2D11525C80D3046F434BAF482E5E51A765D72D2E4B838B87A6B
                                                                                                                SHA-512:40ACD2C2A6253646570AF066E7E7A004A6A335E0A886AA9A52EE4C6847637D81C6FC1944061C39F95377DF0A746BCD5DDDDAD1B53545060831777FB66264BB22
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ODF.GzcmUDr41J6Qc1JEQyNTCA&pid=news&w=16&h=16&c=14&rs=2
                                                                                                                Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..;.AQ..Ot*.h4D#.h.BK...H4:%.N..H$~.......~...k...sg...|9.....s..x.r8...]..`...|>.v..t:a......"...cw.F....z..v...|n...pBT<.N....p8..DP.VET,...zq.^._1.Q.B...1...~U?H.v...l6b...0...h4...P......v.Q..%.{Ug8!..Z.X~...J..R..tZ...~.c.ZI...P(H..b!c*.B.VC<..x<....8!./.......2...y4.I.S..pB..g..x.r...(...x.^.p8D...T.Y..PX.DB..dR.A.......}.<.X.....N.#.$..#.."...<...F2.e@.2...1..eD...D.....t.M.{...j.0.L....1\P...#.....F.....M..[3..).F.........IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                Category:dropped
                                                                                                                Size (bytes):464
                                                                                                                Entropy (8bit):4.3155570832838555
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:trwdU/i3I2Md2pCTEv9fJQYdnwsgdc0B8:tYU/i3XOc9fJQZsgTa
                                                                                                                MD5:AED7FAB286C27FB308764896F2D2788C
                                                                                                                SHA1:D709F9EAB89C4FB890F543A90E8A99B4B31748C0
                                                                                                                SHA-256:57E8D60BEC5815DE5C6D7AF49969299B5F0EC0D0D94EF5F110BE8D932BEC7897
                                                                                                                SHA-512:E2B9F103F5369C55F49BC90BFE75282DFCD06C5EEB809800963951182649E275B3367CDCDE89C2793CFF1D8610A60BA0986F57384674A05D86DBE5D28571C359
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path d="M3.5 12a8.5 8.5 0 0117 0v2h-2.25a.75.75 0 00-.75.75v6.5c0 .41.34.75.75.75H19a3 3 0 003-3v-7a10 10 0 00-20 0v7a3 3 0 003 3h.75c.41 0 .75-.34.75-.75v-6.5a.75.75 0 00-.75-.75H3.5v-2zm9.25-.25a.75.75 0 00-1.5 0v10.5a.75.75 0 001.5 0v-10.5zm-4 2.25c.41 0 .75.34.75.75v4.5a.75.75 0 01-1.5 0v-4.5c0-.41.34-.75.75-.75zm7.25.75a.75.75 0 00-1.5 0v4.5a.75.75 0 001.5 0v-4.5z"/></svg>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=87D971852CE94806B61381AC9C494B3B&google_push=AXcoOmSOf3RHyp_MxbSunRCob6iHT9iVP8m-X-dQMAa0Jzr1GbaUwwcFWB6wBo0eMKqkBpOoNatsXLkGs2fhxHfQlWMLWMF-JimlUg
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):24735
                                                                                                                Entropy (8bit):7.968982172007026
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:HyoQB8aRRPdGtuOHeJe6Lo3r2OOSja3JN9RnpK76x:HyoQvvPsn3Ru39Kmx
                                                                                                                MD5:C4C5CA206F2C36E95B5C3302F1847F8D
                                                                                                                SHA1:B25536699DDE4476AC8223DADFB433D72CA288BB
                                                                                                                SHA-256:665667F8392BE90C9DDB24550E0C66DF303D70916EDB2B4E2FF507DAD7E4691B
                                                                                                                SHA-512:79B08B0293AFA161A3F20B6B129B15A3ACEC0E9FD931C2E079B7EE716E180113C211A151B6157FFB23C0AC4172D631D83C08DE390A6EC154F657D22DBECFB2C9
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Bjcb.M...b.18...+.U<./..qN...a.......{.~........v...z...C.Q.p....)ir)7.9.r..Jm=.@.......(....n.d..O...........Z....O....).\....FqG3.!8.-&F?.....<.,..QIK.Fh....qM..Nj.+....I.R5..\.R..Q...&..E*...d.)s..#b...;x......H.B...5._....q.R...4....P....F..!.#I.zP.?..%.:.m..{..$^.....`.?.5....8..s..1b..... .By...).4.X..,ver.3.Z.c......#Fz.).o...Y\.t......W6.X..."
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 66x66, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3699
                                                                                                                Entropy (8bit):7.863333753912604
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:gE9F1qjt9YjLp7t/fLX4GEsYdQDkezHdZihhUFqIYxpvpp:g6bqx9Y57NfjzXYdQDZikFqICpp
                                                                                                                MD5:B78E29A6E669DC9948FB21404D435F45
                                                                                                                SHA1:333EFC52F2CB760AFD393BE2A532BB1407288356
                                                                                                                SHA-256:06F293A4CF43BC282237B589E4F2ED83475EB5EA6B05B6281EAB4F7C9276615F
                                                                                                                SHA-512:C5EEEBBD3463E7924E0785576F40F2728C72AAD0464E885489F8B0D4D3CAF758FD4F871D913C83C2DE03FF347425A553880CA04FFF337B80238FE28C13355627
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.......................................................................B.B.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....".....u.J...y..Wn.}Uc.O..|?..z..g..M......47.H.#~..L#....1`..<cK.?....%.%.....O..Ei....^M.d.\..c..s......?.:~...L...u.a.:...7..p..;p..6 .......u...7G..d.....!,Q..]zdf&....m.W......i.?[\..5..7.<..C...y.....XD..C.<.(.F.n....v.xHV..y9..qe..McR..g..y....:l.-..%...4s.D.|l..R..9.5.v...5....|'|.p^.d.P...o?h[[...Z.f...0.2i.U..Bm]........S....%./K.:0X.a..XW.j.Fn/g...y
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (3010), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):3010
                                                                                                                Entropy (8bit):5.226871204129987
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:OyuzAwlEG4zh4q8m1FLP2OM+53rW2m7r1zSQh1jyaQ6wsDm:MQG4zhvLuOM+ZW/1rj7Q6wgm
                                                                                                                MD5:12AE5624BF6DE63E7F1A62704A827D3F
                                                                                                                SHA1:C35379FC87D455AB5F8AEED403F422A24BBAD194
                                                                                                                SHA-256:1FB3B58965BEBC71F24AF200D4B7BC53E576D00ACF519FB67FE3F3ABDEA0A543
                                                                                                                SHA-512:DA5F5485E1E0FEB2A9A9DA0EAA342EDAEEEFAF12CE4DCD50D0143BF476356CB171BD62CB33C58E6D9D492D67F281982A99FEF3BFD2EBB9E54CF9782F7B92C17B
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var Swipe;(function(n){function i(n){var i=null,e,r,u,f;return"touches"in n?(e=n,r=e.targetTouches,r&&r.length==1&&(i={pageX:r[0].pageX,pageY:r[0].pageY})):t?(u=n,i={pageX:u.clientX,pageY:u.clientY}):(f=n,i={pageX:f.pageX,pageY:f.pageY}),i!=null&&(i.pageY+=_w.pageYOffset),i}function r(n){var e="getSelection",f=_w[e]||_d[e],t="",i,r,o,u;return f?(i=f(),t+=f(),n&&t!==""&&i.getRangeAt&&(r=i.getRangeAt(0),o=r&&r.getClientRects&&r.getClientRects.length,o>0&&i.removeAllRanges())):_d.selection&&(u=_d.selection,t+=u.createRange().text,n&&t!==""&&u.empty&&u.empty()),!!t}function e(n){sj_pd(n);r(!0)}function o(n,e,o,s,h,c,l,a,v,y){var w,rt,ut,it;o===void 0&&(o=_d.body);s===void 0&&(s=50);h===void 0&&(h=function(){});c===void 0&&(c=function(){});l===void 0&&(l=function(){});a===void 0&&(a=!1);v===void 0&&(v=!1);y===void 0&&(y=2);y=Math.max(y,2);var p=new u,b=null,k="touchstart",d="touchmove",g="touchend",nt="touchout",tt=a||!f;"ontouchstart"in _d.documentElement?(k="touchstart",d="touchmove",g="t
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (37125)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):277019
                                                                                                                Entropy (8bit):5.418694322136396
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3072:U/xOPjWssSVEo6K/arx8dHIodkvdxP00hMhUmEmq2uF3MSMme0dFfPI:U/xOx2bKR0hdm3q22M4JI
                                                                                                                MD5:127DAAC3E93EDBB1B59D7A67B51E2624
                                                                                                                SHA1:D67558732BEFDFE9EF22AC10F35747A21D3A03B9
                                                                                                                SHA-256:A289DCB595F4960DA379848562986A39A6FB1C4BD1BD2ABE8B1BE32114192B0C
                                                                                                                SHA-512:0AEF589D4037C79BAFCF7FD8202B4F48001181229ABDE9F25014EE438913FE6146C3576788F3C74510D343F50B0C944BB5B1C58CDB96E5BCC655C9F8F62594C4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://assets.msn.com/bundles/v1/views/latest/libs_datetime-util_dist_TransformTimestamp_js-libs_social-data-connector_dist_SocialData_acti-938211.caaad9ae50160605b045.js
                                                                                                                Preview:/*! For license information please see libs_datetime-util_dist_TransformTimestamp_js-libs_social-data-connector_dist_SocialData_acti-938211.caaad9ae50160605b045.js.LICENSE.txt */.(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["libs_datetime-util_dist_TransformTimestamp_js-libs_social-data-connector_dist_SocialData_acti-938211"],{59046:function(e,t,n){"use strict";n.d(t,{E4:function(){return u},Go:function(){return s},TR:function(){return c},Y6:function(){return p},Yw:function(){return m},v8:function(){return d}});var o=n(87457);const r=3600,i=120,a=new RegExp("\\:([\\d]{2})");function l(){return new Date}function s(e){return(l().getTime()-e.getTime())/1e3}function u(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate()+t,e.getHours(),e.getMinutes(),e.getSeconds(),e.getMilliseconds())}function c(e,t){return new Date(e.valueOf()+60*t*60*1e3)}function d(e,t){return new Date(e.getFullYear(),e.getMonth(),e.getDate(),e.getHours(),e.getMinutes(),e.getSeconds()+t,e.getMil
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1248
                                                                                                                Entropy (8bit):4.794006986210145
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:6v/7FKUjCpiCOvfHhAqbCqzald1uVyjq0nc91fSn62gg:INvfygBQdggWuM1qdg
                                                                                                                MD5:4CA14D11E247672836C5BF5C1D7BC0B8
                                                                                                                SHA1:7AB5A1DA7702D2413FF7AA69E900EA0CD61B85F2
                                                                                                                SHA-256:9CDCCFE1364E044C501EBAFFAC0E46F04309AA8FB8E647000784238B49E64273
                                                                                                                SHA-512:17C2E87F1EEFD769B6270CBC27022C998EF30A595AB01331A056ABBBB3C517A2BA6CF9116C3F82FCA10C6F92D5434C0DEB94DBAF9AA09A84EA150A8D40B459A4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAywOab?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                Preview:.PNG........IHDR................a....pHYs..........+.....2IDATx...]H.Q...m..6.m"Y..-..3...%TDb..B..E.MaHA....(.D."*....]...t..u......>..2t..].0[.o.9.{.....?..[>.......f..rN].G....s............C&I...".....w.(..\.BF..Mu.t...;.z..l...$=r. .HH6.-". ..<.^/..[.q....Cm..,..+...c.......1.sGj.u.^W"U.8.....Q*....|.U.k1.u.u..m.cX\4.8.....N......o0.....D.~q`....].K..F.._.i^6[..(..$K..]...;,).gz.`$....GO...:./........A8.J'..Ymgn..Ki....P.!*....K\f.p[...v..E.O...7]!H.....5+....$Z...Y.0.w....+..V..j5.?yY.E`kf....fRd<.....+.....D..&..........pv.)3F.....=...9'C.{.R..7.aL.~.%K.}../..9}~._c.`...2...&...}....IEND.B`.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 260x138, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9701
                                                                                                                Entropy (8bit):7.897437893974566
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:htIAHo0YA2vggK9DSsBArUfPn0tDY3mJFAqix5hHFaBV5Xnm5AR:huAIwRDyrWc+mJWqmhlaB3XmeR
                                                                                                                MD5:AD37FA975819B4728E829A610AAF8F2F
                                                                                                                SHA1:F313B0057D56DB1A6125334C27A68552A6EBF60A
                                                                                                                SHA-256:B952F4C37D1E8BB116F3CA7CBA328C9453FC5291680CFCD1E375D7C6A544EC02
                                                                                                                SHA-512:97511D539BD5471BE10F7FC63209069A757AF1042CBA359C6E2A594621CFBF555EA5FD1DA9E8FD8071E2837F04548178290B6DD691093014BA97FAA74160FC8A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.XA..M?P..).}.N..e..:..=...l..%../....A.M[......-...A.*6.*s-.....[2...qW.. .j.......N/By$.....P..3...$..........Rk...g....kW^...M....P9I5...........'......*.$>o......i......=.=...{v...`....3.L`.>.#O.....a...w....H.......#Z4q.._`x..1tn..q_A...md....#.gV.EX...-5.8.t../-f..{yVH...H5%.:...w......#k......-q..8.m.9.:..e.vo..W...,u.m..2o6...f.....;..#....N_<%E
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):170
                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTUwOTE3NDIwMTY2NTAwNTc3Mzk&google_push=AXcoOmTDsdeisUoraFa__ckEpzz9ghdoT6Ecj4L91DANuzK3ork5c7G-jT7cfUsOJ7kvqqfFq50FoC7I9hj0dxQDTKy0-f81hxnx
                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):6974
                                                                                                                Entropy (8bit):7.912568879835874
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEciVZ6jZORl+sW1zrjkW2Wb/2VtE4id+ql7DoKdSnPyDdz7kWQKpjeK8ahLToY:/OURl+sW1rIJIgtEVdNl7DoVnPBA8aOY
                                                                                                                MD5:60902305899F44B4C27C4C1B19630251
                                                                                                                SHA1:E541E0F655DBB9BA44F25AF561A47B141774D13D
                                                                                                                SHA-256:DFC0631ACA79550C64CD707A54AD600295CA986D4269D75EE51C66B63BDC8D59
                                                                                                                SHA-512:A95B578403B012BDF0505987CBD8B163E64069C5C775AA61C5FE113F30367709555BF01AEC890C43E057AB0E57A8C2268FCF9547AAB894CAAC90A4754174D350
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=ORMS.26cd22aaf1167ca3e69d2e0112060ac5&pid=Wdp&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t.w...HE..X.M...G<f..{.1.7...U8.b......R.(..H..Q@...P.R.)h...O.!...E..]..L.(.4.sH.T..F.....MF....4..>Z:S...6...ZJ..H..hA.....(....!nx.I.....h.G...x..4d...O.XU......i.T.....M..C..qLDb1...<..N..t68j.u!.....)..k.l...z.l...03.F=i_.$..3@.^v..;TT..M%#..QGj.(..f..t...].......(.sFi.(..(..`...E4.is.4..r....JlhH..N4.....4..).@.i...'S@..Q...N.Y.?..1.aB.........3..........+
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 75 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):2258
                                                                                                                Entropy (8bit):7.867189036575054
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:hSnelKYwB7OVwdULM6Tu8zBFVc0yNoeT39OBXeCss20TPyadVDAum:hSelK35OGd3Etgh2XP20DvL0um
                                                                                                                MD5:3BCA45AA4BD7E6D240DA226A4E37C6C8
                                                                                                                SHA1:459742B56FD586EDC505A17C6CE6F21149F80892
                                                                                                                SHA-256:1C6F3181924E5FA54B3EF44DA7A162B6DEB835959B45D6E65FA5588AC95E0DFB
                                                                                                                SHA-512:DE775F653FFFCFD790EDFFC90B2B7E0416B658728C8C0ABB578A52A9FDECC6491E8D0422ECE2A78084BDA5ED33D8265CD8FB8C1CC77B27F85D729A10D514EDDD
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OJ.caiiZBaxsWr8Rw&pid=news&w=75&h=16&rs=2
                                                                                                                Preview:.PNG........IHDR...K.........^.......sRGB.........gAMA......a.....pHYs..........o.d...gIDATXG.W}.\U.?........Zv....y...n)%..B#.Km)..;;....L..Rh.h$.#.%A%..&..l....Aj....D.c......5EZ.....;.......y..=..s...s.#.[2&....VR.&...-.....n..L..J=.........J,{.XK6..u....c....{...0.:Y.&...'........8.]7N......KQ.GR.8...E......`8.7...Q._A.....2j/....Q._.....+...3...C7.6W...P....u.h.w.....}..1*B..-...;E^0.....*..R..&..2.])c....>..*........2.Wq.b....x61..A....m....L.aa|)....M..z.x....m.......z..v.....+.W ..N.Sy=.*.%c..C....(...Xc.<..(.....T.] ...B...rs..m<.y.......l..c..m.O..y....eY..2.*]b.I..a....z.:E>.v%......r..-..m...<B.o...y?l.E.7c>lwT?(.K.'...)..w........v....|.}`...>.M.......$....V....Jv.P*.h.*..`.Q....y..R........p.O..u.P...3..(..........-}.<......2Gg..5x............~..=....#T..Pq.r..>B....{0vL../......6?.......}.....AI...h.h.~.L../.........p...F.....80..........!..........v.....B.Q.s.e\..g.F......(y..R...&..l*.=.p,.s`.l............%..........e...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x200, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):5455
                                                                                                                Entropy (8bit):7.862859508810239
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/OEsSZjCSAcjGGDjwVdpmYy43a2AUVfbLDDfWavv8Cacw3bg38kfg16Oy4lRBRsN:/OoCzcFDjadU43a9U9LYCaeHo1U4lN2
                                                                                                                MD5:512A426AE5F47F374A3B98437AE3B2D8
                                                                                                                SHA1:BA0EED54A2125A08840F82000480220E5B51A5EF
                                                                                                                SHA-256:23F5587BB6389FE2557016496D3E6B126E394349AC460E25F975FC408776EF15
                                                                                                                SHA-512:7C9CF5812DAECB30349C85E62641E81C05DA1159B3F2720279506BC8DF991161BA60BFC1E49E62FE0A6D9D9B305E009991D6E06158A980E8495B64C63E4B26DA
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.puevEyZ5ZQWx3IyKrg2hIy&pid=News&w=300&h=200&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r..........................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4.u!..R.R.1.x.zR=8t..i.ie$....>..?2.......O*c.h....,..C.sV.'mA...D..`:Tx....*...9..D.b.;..1N....A.R..2.).,.E ..X.q g.}.....B..EC$2....S.K..Ug`..%....U..-......8.......-.........s.QI.T.M.j.7.e)f...4.A...V)..5.QUn.iH....Gr..Se.&.L.`Ts....i.|.oSU...UZ6HR.A...,.j>v?.Y.mF..SS..J.N.......O....q...,h..f...n....GP.p*..z.#vn6.....MWmJ.HP..)>....@...J..5...$|u.EH...
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1110
                                                                                                                Entropy (8bit):7.3135647865971585
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKiMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX35mL71H+O+dnIRVP366Z5FSS:c5D7uERAvmLJe9nIRl36cF5
                                                                                                                MD5:3A94C457681E9574E31F239444424F91
                                                                                                                SHA1:E961BA228FD48CEF71E63F8A677E80741373C43A
                                                                                                                SHA-256:830D880AD7EE037708DDE0047ED4215107AE165F04BC5213A10DDD99B39179CF
                                                                                                                SHA-512:4FDD488399690794F1F12D138AE3F2B42CCD06AA3692D7224253D3103F984E3098CA782842F8F7184BEDBF77EBD7DD8E775B0B1F60024B717B24971C08F09319
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.e3cff3492e954506af4fb2c8552f6135&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......H......Z....A&.y...?...................uo..o...............dR..a.G<e.a.g...u_..n.s.'....m.f..f_.[y.w+#m].q^X.....*.ri..I.Y(.^...tO...p..Ib.x.g.nX..N.M....Ev..;......?.r...-/.</....\...^....c.6.w...L....^X..w.F..Nx..1.......4-s....?.U},k..kI.....>Z..ld.'o/.G.....j+.9,..........ZjSE .....a....O>...tQ...^<6..`.:5......f
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4556
                                                                                                                Entropy (8bit):7.8914241378550605
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rElTapprzPouOorD5H7CRPxz113RKZWoAhMDhJAc:/r+TyrzQu/5H7sb1B/hIJAc
                                                                                                                MD5:88AB9AA53ADEBB1C4DCE5EF9F2B83DD4
                                                                                                                SHA1:E8676301174FDD0BC9ED0C0A53FFC15116AC380D
                                                                                                                SHA-256:2342E32611BBC0F3CE164C9921FEAACACE648F8926B6D33E4FBC8AD941234DAF
                                                                                                                SHA-512:09088FC733E2188A05F641BF6D19CD0EC784A995890C3C7DEE67F94B8EA3A66BA5802CDD37E3691EE4F38084A11572E8DF0EDECE41EE375DB795F1EFAD64723E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<j@.&.E.D.8.S.$).O.j..}.|...J.RE....n*.[..c#..9..n. .=...t.F;.....rr.@.KV.b3.r......Et-..F...L&g`.$....U....]$......h.^[...Wd`..0A\.?.B.$.....V@4.1....Q).3.O..Fj4.6;....!.7..N.sVf?...,..Z..`e.6.DY...!..}})K6..#.Tn...FA......!n.(.-.<....K#+p.....mN.d..o2..(*...4.sk....&..nv.D..&.Q".pG=...x."..'=.`... n.~5^..8c...S\.$-.&Y.....|..Gz@RhYb.o!M Y..#.v....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 234x132, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):4556
                                                                                                                Entropy (8bit):7.8914241378550605
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:/rElTapprzPouOorD5H7CRPxz113RKZWoAhMDhJAc:/r+TyrzQu/5H7sb1B/hIJAc
                                                                                                                MD5:88AB9AA53ADEBB1C4DCE5EF9F2B83DD4
                                                                                                                SHA1:E8676301174FDD0BC9ED0C0A53FFC15116AC380D
                                                                                                                SHA-256:2342E32611BBC0F3CE164C9921FEAACACE648F8926B6D33E4FBC8AD941234DAF
                                                                                                                SHA-512:09088FC733E2188A05F641BF6D19CD0EC784A995890C3C7DEE67F94B8EA3A66BA5802CDD37E3691EE4F38084A11572E8DF0EDECE41EE375DB795F1EFAD64723E
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OVFT.ZOLY-15PJt9RXncvLG9Rfy&pid=News&w=234&h=132&c=14&rs=2&qlt=30
                                                                                                                Preview:......JFIF.....`.`.....C..............!)E-)&&)T<@2EdXigbX`_n|..nu.w_`.........k............C....)$)Q--Q.r`r............................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...<j@.&.E.D.8.S.$).O.j..}.|...J.RE....n*.[..c#..9..n. .=...t.F;.....rr.@.KV.b3.r......Et-..F...L&g`.$....U....]$......h.^[...Wd`..0A\.?.B.$.....V@4.1....Q).3.O..Fj4.6;....!.7..N.sVf?...,..Z..`e.6.DY...!..}})K6..#.Tn...FA......!n.(.-.<....K#+p.....mN.d..o2..(*...4.sk....&..nv.D..&.Q".pG=...x."..'=.`... n.~5^..8c...S\.$-.&Y.....|..Gz@RhYb.o!M Y..#.v....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (7904), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):7904
                                                                                                                Entropy (8bit):5.210128433799637
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:bwIXI1OCbMffXcAfKs0VrLqDK2M1JuSa+8d1ojsanRhW8O7L2K:3XIkCGf2V/CJM2R+Wgi7aK
                                                                                                                MD5:D1242D3D1FB1EE7B0AE25C225BEBC25F
                                                                                                                SHA1:0CA74EDAB90A46B00E7DAA3C760409F077A0E426
                                                                                                                SHA-256:43D886A1EFE63DF7452DEE5EFC0B78108A121F2DE21242EB4EFCD2287E683446
                                                                                                                SHA-512:6FF8C77ADB5B266610F007C49C2764FA3FC91EE3A645EB852CC41B556E1682927A3055D0FDC4230D9166A573BC32A9DEE7DC85BDE4445CF9EB4242151449022A
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["diagnostic-web-vitals"],{40219:function(e,n,t){t.r(n),t.d(n,{Cls100:function(){return X},FCP:function(){return Y},FID:function(){return Z},INP:function(){return ee},LCP:function(){return ne},PreTtvrCls100:function(){return te},idx:function(){return $},initDiagnosticsWebVitals:function(){return re}});var i,r,a,o,u,c=-1,s=function(e){addEventListener("pageshow",(function(n){n.persisted&&(c=n.timeStamp,e(n))}),!0)},f=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},d=function(){var e=f();return e&&e.activationStart||0},l=function(e,n){var t=f(),i="navigate";return c>=0?i="back-forward-cache":t&&(document.prerendering||d()>0?i="prerender":document.wasDiscarded?i="restore":t.type&&(i=t.type.replace(/_/g,"-"))),{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 308x178, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):9908
                                                                                                                Entropy (8bit):7.949226469452074
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:ZY2mTrRwmxiRB+w/lmk2MC9Y2Ncm8NCszrsCOBnJCtM9lzoYPCwOQp6:Z4TymUJUMCyM4JhOKtSlMYV6
                                                                                                                MD5:403E9E8BF8FD69FDB0ADA737FAF57792
                                                                                                                SHA1:645683BB8F81C0F287BBA64564FB74F13ECCF53D
                                                                                                                SHA-256:29D247CE828CA5DBDAB7FECC62A9B484AB2EC5978945F2DE1A43731B120881FB
                                                                                                                SHA-512:508A4C27ECE206F8C34FCC8A017B54FF3C0C9BA7C030853EBF1CC87B01495E37B27501D97035AB98D02190BB2357EBDDD858201D0615543F1BA9B1F09F4FEA68
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`.....C....................................................................C.........................................................................4.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....*.?._.K@..KI.(.~...jJ\SC...n.;S.|...n.$f.....S...S.|T....J...h..|.j.C.M..TD.i.D..K.m.0;sLc.L..e..8.c....oZ.e..@...M.A..%....Pa...o..C@....V..I'5...P......Lc...^....... 8..F<.s.ZC..:.......y..F.ix.....4.(..o.M...Z`=M?...x..dz..E......@..V....@%/Z\{...8..&8..4...).SH..F(...J..)..@L.).2.F.I...:....|.jGZ_.FU\....`Me.Ot...ul./a...'...kh..?*$...2H.A?N....][.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (2840)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4086
                                                                                                                Entropy (8bit):5.3680047041476024
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:Rw9t/0Vnxy4rLOtHeu2oTaBrYanKHtKy+bwagrrYbYuZ:k/StrLOtHeuFoKHtK4LYtZ
                                                                                                                MD5:1EF3B65AF80384BF07C4A2E6D5D8A80B
                                                                                                                SHA1:CAA4162C77DE48BCB853930C000D3EAC014790F2
                                                                                                                SHA-256:8B1BBA5DD0849F18D206CBA0BB63C3C4215AD855943F5422B472458B7436A6B6
                                                                                                                SHA-512:E98C4B5FD7A765937A3E267D6060059271D90827CC2287C82AA67C436C1C93E4548034E49077A1BB811C24851DAB4613A7B8127288CD32ACD3CEC396187D0C52
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:"use strict";(self.viewsWebpackChunks=self.viewsWebpackChunks||[]).push([["web-components_consumption-error-page_dist_index_js"],{40504:function(e,t,r){r.r(t),r.d(t,{MSNConsumptiponErrorPage:function(){return u}});var o=r(33940),i=r(28904),n=r(99452),s=r(87260);class a extends i.H{telemetryObjectChanged(){this.telemetryObject&&(this.errorPageTelemetry=this.telemetryObject.addOrUpdateChild({name:"ConsumptionErrorPage"}).getMetadataTag(),this.goToStartTelemetry=this.telemetryObject.addOrUpdateChild({name:"GoToStart"}).getMetadataTag())}get errorFeedProps(){var e,t;const r=s.jG.CurrentRequestTargetScope.pageType;return{contentID:this.contentId||"",mappedPageType:"",pageType:r,partnerId:r,isErrorFallbackFeed:!0,context:{disableAds:!0},maxVisibleRows:null===(e=this.errorPageConfig)||void 0===e?void 0:e.maxFeedRows,isInfiniteScrollFeed:!(null!==(t=this.errorPageConfig)&&void 0!==t&&t.maxFeedRows)}}gotoHomepage(){this.homepageUrl&&window.open(this.homepageUrl,"_self")}}(0,o.gn)([n.LO],a.proto
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):1231
                                                                                                                Entropy (8bit):7.3992743705969595
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKyMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX39iFVVv/QX5VUD0LOqbNCvxYSSGrS:cJD7uERA+bd/sUo6FvxY75qBq
                                                                                                                MD5:C9E9FC17712B752F3078384E77BC3A2C
                                                                                                                SHA1:82185D63EE68EF77AFEEAB772F8F765767641257
                                                                                                                SHA-256:00E582C383B8857FEDC24F38B429A8E29CCF7B605E5C18DD02CD399D058764DA
                                                                                                                SHA-512:6A1EF55A334351B7695BBE68DE9FF104017ADC34E1CB0585502EB116EAC7D2D30277D7614526D54FCEEDCD11F87165A50152937C943CF9AF57CCA056C1E047C7
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                URL:https://www.bing.com/th?id=OSK.c90021b564dcb9deeb722c1768bcb07d&w=28&h=28&rs=1&qlt=90
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O.[e._...6..[...c.T.G.f...FS......|;..<<#...%...+k......u........v...C_Dh.....Ha......5...i.w..-.`....Q -!.U.d.s...<...ZU.Nw.S..//3|ve.8..)...r...{&.....G...h.w.xxG...K..V...~.K.-.....R..~.kua.'h.O1.?~....8 .j.....W......m...R.[..Y..;..1M.b)...z.6..}y..5C.....?..'../k.2.....9;.{...c.x*8\.:x.^.......zZ...'....[....i...{
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):101617
                                                                                                                Entropy (8bit):5.329962545508852
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:1536:T2wFqCNJ9ttcgsYpi2agfBiXykUOiZDhoPYUb+L1xusT:TtYCpzcgn+g6UOdMTuc
                                                                                                                MD5:FB8E109386D4BA0F5390C6CADE86E543
                                                                                                                SHA1:29799AD2459D142601E0B87CE9F804884D9C7B46
                                                                                                                SHA-256:0D4C4A7B34240132A59DF454DC4BB87179956ECBD0C43B9CF8DA7B8AC7BE5F97
                                                                                                                SHA-512:AD97731FAA1B1F7ABA8F4C9CF8E35484E9D3637E3A43A3076AD8FBC2096BCD90A30D2CCE00598F04AEB91FF9BEA4FFE8890B6AFDADE9E29D715334D5EDA06808
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:var AutoSuggest,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";n.GhPrefixL
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 28x28, components 3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1079
                                                                                                                Entropy (8bit):7.240111273020388
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:dKiMiazDao0XxDuLHeOWXG4OZ7DAJuLHenX3sG2MX7nGw6C:c5D7uERAGijv6C
                                                                                                                MD5:CB2ED433B920E67D00088E65ADB1E6A1
                                                                                                                SHA1:4B7A5388FECEE10442EE8AD8A0C89C82E67AF0D3
                                                                                                                SHA-256:2B2ED2F13322E76657A525498A5B85CF70B7A3CF3CA5C8A9C6B11563872EB97F
                                                                                                                SHA-512:8C1C916B81D89936684991E6B81B46C958639333DFC2576016A05B804E89250CE130C3572534148AB43206F7727406F4D8BDB9299C4CBC312878579A89B2737F
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:......JFIF.....`.`....."Exif..MM.*......@..................C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......G..<U.......~.......$..#.....~....z.z..n<...w."........c....S...K....2pI.*...N7....Y4..M..~....g9.>.+.....m....^.......y.....*...K..?J....c..<U.......~.L..k...Cs..t.P........d+..m.....1\..v..G8.4.k.6..u[.8q.I.a.:|.....4...:.......<x7..*...v..~.|s.A..n|.c.X]D........N.:.(..2v........zu.SW........P....z..G..D....w
                                                                                                                No static file info
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Aug 18, 2024 14:19:40.899698019 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:40.899719954 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:40.899781942 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:40.899998903 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:40.900022030 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.380089998 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.380847931 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.380868912 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.382437944 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.382544994 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.384772062 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.385111094 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.385116100 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.386888981 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.442159891 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.442173004 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.490252018 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.680394888 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.680546999 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.680635929 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.681929111 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.681929111 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:41.681948900 CEST44349701188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:19:41.682048082 CEST49701443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:19:45.551893950 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:45.551959038 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:45.552054882 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:45.552588940 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:45.552620888 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:46.216912985 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:46.217204094 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:46.217223883 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:46.218524933 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:46.218597889 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:46.219805956 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:46.219880104 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:46.265117884 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:46.265147924 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:46.313118935 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:48.135745049 CEST4968980192.168.2.16192.229.211.108
                                                                                                                Aug 18, 2024 14:19:49.049741983 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.049753904 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.049812078 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.049995899 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.050004005 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.746301889 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.747179985 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.747195959 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.749150038 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.749217033 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.750713110 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.750807047 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.750931025 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.750945091 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.804804087 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.878798962 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.878885031 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.878963947 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.883136034 CEST49777443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:49.883160114 CEST4434977713.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.912571907 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:49.912611961 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.912672997 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:49.921499014 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:49.921514034 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.943681002 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:49.943720102 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:49.943803072 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:49.943994045 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:49.944005966 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.027306080 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.027370930 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.027447939 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.027715921 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.027731895 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.485476971 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.485698938 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.485726118 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.486780882 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.486855030 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.487960100 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.488049984 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.488147974 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.488161087 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.535890102 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.587671041 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.587990046 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.588010073 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.589114904 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.589195013 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.589468956 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.589529991 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.589607954 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.589616060 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.597347021 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.597424984 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.597476959 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.597889900 CEST49792443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.597907066 CEST4434979268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.609738111 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:50.609778881 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.609853029 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:50.610030890 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:50.610044956 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.618858099 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.619261980 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:50.619287014 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.620322943 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.620429039 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:50.620703936 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:50.620764017 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.620860100 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:50.630139112 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.664505959 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.664505959 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:50.664529085 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.691652060 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.691709995 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.691734076 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.691756964 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.691788912 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.693995953 CEST49796443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:50.694013119 CEST4434979668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.704674006 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:50.704704046 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.704823971 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:50.705070019 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:50.705084085 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.710133076 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:50.733427048 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.733504057 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:50.733629942 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:50.733957052 CEST49794443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:50.733971119 CEST4434979413.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.169811010 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.170053005 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:51.170078993 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.171171904 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.171226978 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:51.171508074 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:51.171566010 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.171672106 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:51.171681881 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.215101004 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:51.256859064 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.257122040 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.257139921 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.258174896 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.258239985 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.259344101 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.259454012 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.259589911 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.259597063 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.269622087 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.269696951 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.269740105 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:51.270190001 CEST49800443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:51.270205975 CEST4434980068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.302284002 CEST49814443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.302335978 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.302439928 CEST49814443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.302710056 CEST49814443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.302722931 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.310103893 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.423790932 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.423960924 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.424014091 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.424429893 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.424453974 CEST4434980335.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.424463987 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.424496889 CEST49803443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.426282883 CEST49815443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:51.426309109 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.426382065 CEST49815443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:51.426589012 CEST49815443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:51.426601887 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.839060068 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.839683056 CEST49814443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.839710951 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.840101004 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.840437889 CEST49814443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.840524912 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.841106892 CEST49814443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.841136932 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.892690897 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:51.892729998 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.892792940 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:51.895524979 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:51.895548105 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.897919893 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.898183107 CEST49815443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:51.898206949 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.898549080 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.899020910 CEST49815443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:51.899091959 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.899585962 CEST49815443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:51.899605036 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.975733995 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.975835085 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:51.975908041 CEST49814443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.976393938 CEST49814443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:19:51.976416111 CEST4434981435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.005636930 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.005721092 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.005772114 CEST49815443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:52.006127119 CEST49815443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:19:52.006144047 CEST4434981568.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.007587910 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.007637978 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.007725000 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.007914066 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.007929087 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.010335922 CEST49830443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:52.010361910 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.010425091 CEST49830443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:52.010637045 CEST49830443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:52.010648012 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.481755018 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.481976986 CEST49830443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:52.482017040 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.482362986 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.482666969 CEST49830443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:52.482728004 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.482800961 CEST49830443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:52.482847929 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.555202007 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.555279016 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.559612989 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.559634924 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.559910059 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.598644018 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.633896112 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.633953094 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.634001017 CEST49830443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:52.634310961 CEST49830443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:19:52.634325027 CEST4434983068.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.640495062 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.696043015 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.696304083 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.696327925 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.696729898 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.697026968 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.697141886 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.697149038 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.697170019 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.749094963 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.809871912 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.809904099 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.809912920 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.809931040 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.809945107 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.809952974 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.809962988 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.809993029 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.810019970 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.810045958 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.830291033 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.830368996 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.830420017 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.830477953 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.830495119 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.830509901 CEST49827443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.830516100 CEST44349827184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.863918066 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.863981009 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.864083052 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.864341974 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:52.864353895 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.900186062 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.900214911 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.900315046 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.900335073 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.900386095 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.901406050 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.901428938 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.901480913 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.901489973 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.901535034 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.994146109 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.994174957 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.994263887 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.994293928 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.994313955 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.994352102 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.994606972 CEST49829443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:19:52.994626999 CEST4434982913.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.997523069 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:52.997570038 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:52.997653961 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:52.997894049 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:52.997906923 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.517792940 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.517914057 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:53.519105911 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:53.519118071 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.519368887 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.520505905 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:53.564510107 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.773426056 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.773660898 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.773685932 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.774075031 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.775255919 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.775360107 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.775808096 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.798029900 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.798100948 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.798171997 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:53.798957109 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:53.798974037 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.798984051 CEST49838443192.168.2.16184.28.90.27
                                                                                                                Aug 18, 2024 14:19:53.798989058 CEST44349838184.28.90.27192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.820504904 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.823153973 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.882687092 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.882740974 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.882754087 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.882785082 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.882824898 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.882880926 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.882906914 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.882925034 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.882965088 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.968308926 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.968348980 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.968432903 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.968452930 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.968499899 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.970902920 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.970937014 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.970984936 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.970999002 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:53.971028090 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:53.971039057 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:54.114406109 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:54.114437103 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:54.114480972 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:54.114497900 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:54.114511967 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:54.114541054 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:54.114564896 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:54.114609957 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:54.124053001 CEST49839443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:19:54.124083996 CEST4434983913.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:19:54.293034077 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:54.293083906 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:54.293184042 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:54.294572115 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:54.294584036 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:54.962976933 CEST49870443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:54.963022947 CEST4434987020.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:54.963136911 CEST49870443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:54.963948011 CEST49870443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:54.963968039 CEST4434987020.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.117566109 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.117675066 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.120929003 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.120942116 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.121198893 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.168109894 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.185570002 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.228508949 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458231926 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458257914 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458266020 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458276033 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458303928 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458314896 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.458345890 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458365917 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.458398104 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.458561897 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458625078 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.458632946 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458762884 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.458818913 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.481167078 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.481198072 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.481216908 CEST49853443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:19:55.481224060 CEST4434985320.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.758423090 CEST4434987020.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.758625031 CEST49870443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:55.760627031 CEST49870443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:55.760638952 CEST4434987020.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.760916948 CEST4434987020.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.801204920 CEST49870443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:55.808469057 CEST49870443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:55.808628082 CEST4434987020.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:55.808691025 CEST49870443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:56.117706060 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:56.117767096 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:56.117894888 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:56.341782093 CEST49721443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:19:56.341809988 CEST44349721142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:19:58.146281958 CEST4968080192.168.2.16192.229.211.108
                                                                                                                Aug 18, 2024 14:19:58.449234009 CEST4968080192.168.2.16192.229.211.108
                                                                                                                Aug 18, 2024 14:19:58.806992054 CEST49923443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:58.807039022 CEST4434992320.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:58.807338953 CEST49923443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:58.807338953 CEST49923443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:58.807370901 CEST4434992320.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:59.064186096 CEST4968080192.168.2.16192.229.211.108
                                                                                                                Aug 18, 2024 14:19:59.601912022 CEST4434992320.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:59.602003098 CEST49923443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:59.603365898 CEST49923443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:59.603375912 CEST4434992320.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:59.603686094 CEST4434992320.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:59.604892015 CEST49923443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:59.604947090 CEST4434992320.73.194.208192.168.2.16
                                                                                                                Aug 18, 2024 14:19:59.605010033 CEST49923443192.168.2.1620.73.194.208
                                                                                                                Aug 18, 2024 14:19:59.677154064 CEST49932443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:19:59.677195072 CEST4434993251.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:19:59.677309990 CEST49932443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:19:59.677572012 CEST49932443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:19:59.677582979 CEST4434993251.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.195075035 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.195103884 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.195182085 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.195368052 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.195377111 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.265748024 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.265798092 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.265862942 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.266108036 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.266144037 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.266196012 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.266415119 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.266422987 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.266473055 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.266690969 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.266705990 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.266829014 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.266839981 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.266954899 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.266962051 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.271106958 CEST4968080192.168.2.16192.229.211.108
                                                                                                                Aug 18, 2024 14:20:00.488332033 CEST4434993251.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.488436937 CEST49932443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:00.489613056 CEST49932443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:00.489618063 CEST4434993251.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.489932060 CEST4434993251.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.491014004 CEST49932443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:00.491053104 CEST4434993251.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.491122007 CEST49932443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:00.556937933 CEST49945443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:00.556982040 CEST4434994551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.558929920 CEST49945443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:00.559155941 CEST49945443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:00.559170961 CEST4434994551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.788382053 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.788428068 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.788697004 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.788903952 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.788918972 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.830759048 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.830809116 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:00.830928087 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.831428051 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:00.831449032 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.344702959 CEST4434994551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.344846010 CEST49945443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:01.346057892 CEST49945443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:01.346077919 CEST4434994551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.346338987 CEST4434994551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.347651958 CEST49945443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:01.347745895 CEST4434994551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.347807884 CEST49945443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:01.426846027 CEST49955443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:01.426923990 CEST4434995551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.427095890 CEST49955443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:01.427515030 CEST49955443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:01.427541018 CEST4434995551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.442687035 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.443295956 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.443331003 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.443722963 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.443792105 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.444463968 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.444514990 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.445410967 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.445488930 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.445566893 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.445579052 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.491203070 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.508028030 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.508542061 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.508563042 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.509120941 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.509196997 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.510221004 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.510281086 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.510405064 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.510495901 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.510576010 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:01.510593891 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:01.555250883 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.106182098 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.106235981 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.106307983 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.106307983 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.106338024 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.106391907 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.106437922 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.106488943 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.106676102 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.106686115 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.107074976 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.107140064 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.107151031 CEST49939443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.107167006 CEST44349939202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.107806921 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.107847929 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.108273983 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.108354092 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.108491898 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.108499050 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.145137072 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.145159006 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.145247936 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.145275116 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.145389080 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.145437002 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.146126986 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.146146059 CEST44349942202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.146157026 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.146189928 CEST49942443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.155116081 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.202301025 CEST4434995551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.202387094 CEST49955443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:02.204144001 CEST49955443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:02.204154968 CEST4434995551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.204400063 CEST4434995551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.205615997 CEST49955443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:02.205646992 CEST4434995551.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.205696106 CEST49955443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:02.210933924 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.211253881 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.211280107 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.211673975 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.211730957 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.212734938 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.212786913 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.212970018 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.213037968 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.213165045 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.213175058 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.267141104 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.365638018 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:02.365679979 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.365750074 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:02.365926027 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:02.365943909 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.481053114 CEST49966443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:02.481090069 CEST4434996651.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.481184006 CEST49966443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:02.481401920 CEST49966443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:02.481414080 CEST4434996651.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.677138090 CEST4968080192.168.2.16192.229.211.108
                                                                                                                Aug 18, 2024 14:20:02.732886076 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.733237028 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.733248949 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.733628035 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.733700991 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.734342098 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.734394073 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.734523058 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.734587908 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.734663010 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.734668970 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.789155960 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.945477962 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.945519924 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.945641994 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.945847034 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.945858002 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.961647987 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.961690903 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.961771965 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.962274075 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.962296963 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.965953112 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.966187000 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.966197014 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.966557980 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.966624022 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.967268944 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.967322111 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.967717886 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.967777014 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:02.968389988 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:02.968396902 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.010158062 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.170191050 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.170213938 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.170295000 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.170322895 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.170357943 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.171055079 CEST49948443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.171075106 CEST44349948202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.255762100 CEST4434996651.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.255902052 CEST49966443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:03.256997108 CEST49966443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:03.257011890 CEST4434996651.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.257318020 CEST4434996651.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.258394003 CEST49966443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:03.258436918 CEST4434996651.104.136.2192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.258488894 CEST49966443192.168.2.1651.104.136.2
                                                                                                                Aug 18, 2024 14:20:03.749684095 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.749943972 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:03.749968052 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.751234055 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.751297951 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:03.752487898 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:03.752557993 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.752712011 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:03.752722979 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.779269934 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.779299974 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.779346943 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.779362917 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.779402971 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.779411077 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.779449940 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.780174971 CEST49946443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.780195951 CEST44349946202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.807104111 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:03.878796101 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.878842115 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.878930092 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.879039049 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.879075050 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.879137039 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.879256010 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.879272938 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:03.879424095 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:03.879439116 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.028727055 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.028748989 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.028858900 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.028863907 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.028876066 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.028925896 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.029653072 CEST49940443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.029675007 CEST44349940202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.082820892 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.082851887 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.083000898 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.083003998 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.083086967 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.083962917 CEST49941443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.084005117 CEST44349941202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.087116003 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.087160110 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.087263107 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.087554932 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.087569952 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.191473007 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.191503048 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.191510916 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.191540003 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.191555977 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.191565990 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.191581011 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.191608906 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.191627026 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.191627026 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.191651106 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.213277102 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.224782944 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.224801064 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.225363970 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.226954937 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.227206945 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.227272034 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.268508911 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.278930902 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.278955936 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.279016018 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.279045105 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.279072046 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.279083967 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.281012058 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.281032085 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.281074047 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.281105995 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.281116962 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.281137943 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.281171083 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.281210899 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.281507969 CEST49965443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:04.281524897 CEST4434996513.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.317533016 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:04.317575932 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.318173885 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:04.319524050 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:04.319536924 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.821337938 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.821383953 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.821461916 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.821768045 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.821783066 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.845905066 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.845932961 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.845995903 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.846021891 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.846060038 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.846100092 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.848459959 CEST49969443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:04.848496914 CEST44349969202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.960167885 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.961415052 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:04.961445093 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.965240002 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.965322018 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:04.965691090 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:04.965791941 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:04.966227055 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.012504101 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.020142078 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.020169020 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.068134069 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.068582058 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.068610907 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.068619013 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.068639994 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.068645954 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.068653107 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.068681002 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.068695068 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.068732977 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.068754911 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.127450943 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.127837896 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.127866030 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.128289938 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.128593922 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.128681898 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.128766060 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.152262926 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.152282953 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.152329922 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.152364969 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.152390003 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.152414083 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.152429104 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.153225899 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.153243065 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.153280020 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.153300047 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.153305054 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.153326988 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.153352976 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.153393030 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.153980970 CEST49982443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.153995991 CEST4434998213.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.176502943 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.337676048 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.337949991 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.337965965 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.338378906 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.338445902 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.339127064 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.339178085 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.339366913 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.339433908 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.339543104 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.339550972 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.355034113 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.355074883 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.355150938 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.355349064 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:05.355357885 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.385155916 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.669615030 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.669673920 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.669804096 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.669825077 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.669867992 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.669879913 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.669924021 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.670593977 CEST49980443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.670614004 CEST44349980202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.703010082 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.703356028 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.703383923 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.703772068 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.704076052 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.704159975 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.704235077 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.704260111 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.728408098 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.728444099 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:05.728514910 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.728697062 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:05.728707075 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.004834890 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.005069971 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:06.005096912 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.006520033 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.006593943 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:06.007520914 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:06.007601023 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.007649899 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:06.007675886 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:06.007687092 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.052162886 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:06.263581038 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.263724089 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.263812065 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:06.264111996 CEST49990443192.168.2.1613.107.246.60
                                                                                                                Aug 18, 2024 14:20:06.264130116 CEST4434999013.107.246.60192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.341902018 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.341936111 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.342056036 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.342118979 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.342118979 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.342855930 CEST49974443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.342875957 CEST44349974202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.417603016 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.417648077 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.417723894 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.418081045 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.418097019 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.600855112 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.600887060 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.600996971 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.601035118 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.601062059 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.601845980 CEST49975443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.601866007 CEST44349975202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.766067028 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.766360044 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.766388893 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.766768932 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.767067909 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.767134905 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.767239094 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.767271996 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.993561029 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.993961096 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.993988991 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.994410038 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.994955063 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.995023012 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:06.995174885 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:06.995215893 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.352502108 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.352528095 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.352946043 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.353004932 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.353004932 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.354300976 CEST49984443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.354316950 CEST44349984202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.408411980 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.408442974 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.408521891 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.408693075 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.408701897 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.408751011 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.408880949 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.408890963 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.409012079 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.409024954 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.480179071 CEST4968080192.168.2.16192.229.211.108
                                                                                                                Aug 18, 2024 14:20:07.564047098 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.564070940 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.564156055 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.564165115 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.564213991 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.564994097 CEST49992443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.565007925 CEST44349992202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.566696882 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.566754103 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:07.566828966 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.567296982 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:07.567308903 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:08.820657015 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:08.820703983 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:08.820785046 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:08.821258068 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:08.821269989 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.043271065 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.043811083 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.043818951 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.044346094 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.044620037 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.044703960 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.044728994 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.044755936 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.090848923 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.627556086 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.627971888 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.627999067 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.628401041 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.628703117 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.628787041 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.628873110 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.628896952 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.630804062 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.631062031 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.631078005 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.631481886 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.631784916 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.631848097 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.631886959 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.631910086 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.632462025 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.632742882 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.632766962 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.634072065 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.634815931 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.634815931 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.634888887 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.635154963 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.680164099 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.680211067 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.720536947 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.720573902 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.720693111 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.720758915 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.720904112 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.721604109 CEST49968443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.721622944 CEST44349968202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.722004890 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.722075939 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:09.722193956 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.722584009 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:09.722599030 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.112818956 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.112845898 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.112948895 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.112987995 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.113172054 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.113996983 CEST50006443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.114017963 CEST44350006202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.114249945 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.114298105 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.114408970 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.114861012 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.114878893 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.275614023 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.275643110 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.275791883 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.275820017 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.275885105 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.275939941 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.275948048 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.275985956 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.276037931 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.276176929 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.276865959 CEST50005443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.276880980 CEST44350005202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.277193069 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.277218103 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.277287006 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.277636051 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.277647018 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.294056892 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.294111967 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.294238091 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.294269085 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.294315100 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.294380903 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.294980049 CEST49996443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.295012951 CEST44349996202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.295342922 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.295444965 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.295535088 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.295829058 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.295855045 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.541806936 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.542197943 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.542218924 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.542706966 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.542777061 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.543719053 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.543777943 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.543901920 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.543975115 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.544051886 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:10.544060946 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:10.590181112 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.075608015 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.075891972 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.075920105 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.076284885 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.076396942 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.077016115 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.077081919 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.077227116 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.077286959 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.077446938 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.077455044 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.131196976 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.225887060 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.225954056 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.226102114 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.226140022 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.226171970 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.226272106 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.226279974 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.226335049 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.226347923 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.226428986 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.226877928 CEST50008443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.226898909 CEST44350008202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.227248907 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.227292061 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.227360964 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.227814913 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.227832079 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.393691063 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.394017935 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.394053936 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.394484997 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.394783020 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.394859076 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.394925117 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.394951105 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.542489052 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.542860985 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.542886972 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.543586016 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.543663025 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.544683933 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.544745922 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.544872999 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.544951916 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.545025110 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.545033932 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.594208956 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.634788990 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.634812117 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.634907007 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.634954929 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.635015011 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.636034012 CEST50010443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.636053085 CEST44350010202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.636569023 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.636622906 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.636696100 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.637110949 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.637125969 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.758240938 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.758554935 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.758584023 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.758963108 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.759260893 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.759341955 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.759418964 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.759442091 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.808171034 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.808190107 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.808293104 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:11.808348894 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.808445930 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.809071064 CEST50013443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:11.809096098 CEST44350013202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.073792934 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.074059963 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.074075937 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.074423075 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.074493885 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.075125933 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.075181961 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.075344086 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.075400114 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.075509071 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.075517893 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.121208906 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.363687992 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.363715887 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.363812923 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.363832951 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.363854885 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.363996983 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.363996983 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.364988089 CEST50011443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.365005016 CEST44350011202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.635210991 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.635238886 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.635337114 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.635346889 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:12.635401011 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.636149883 CEST50015443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:12.636163950 CEST44350015202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.116900921 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.117265940 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.117300034 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.117697954 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.117999077 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.118062019 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.118211031 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.118235111 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.136100054 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.136126041 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.136235952 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.136255980 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.136286974 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.136312962 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.136333942 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.136966944 CEST50017443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.136981964 CEST44350017202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.708231926 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.708256960 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.708339930 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.708365917 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.708741903 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.708789110 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.709100008 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.709116936 CEST44350020202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.709135056 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.709158897 CEST50020443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.737454891 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.738101006 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.738127947 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.738595963 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.738996029 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.739065886 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.739641905 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:13.739672899 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.813956976 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:13.814003944 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.814074039 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:13.814620972 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:13.814641953 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.897267103 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:13.897317886 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:13.897403955 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:13.897591114 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:13.897604942 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.331110001 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:14.331132889 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.331180096 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:14.332704067 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:14.332716942 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.653373003 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.654133081 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:14.654159069 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.655244112 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.655298948 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:14.667179108 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:14.668931961 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.669315100 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:14.669323921 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.719156027 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:14.823847055 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.824184895 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:14.824218988 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.825304031 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.825432062 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:14.826381922 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:14.826448917 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.826534986 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:14.826544046 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.835304022 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.835381985 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.835431099 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:14.836158037 CEST50051443192.168.2.1613.107.246.67
                                                                                                                Aug 18, 2024 14:20:14.836180925 CEST4435005113.107.246.67192.168.2.16
                                                                                                                Aug 18, 2024 14:20:14.875158072 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:15.051701069 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:15.051732063 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.051805019 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:15.052082062 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:15.052090883 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.094834089 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.094940901 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.095033884 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:15.096666098 CEST50052443192.168.2.1620.190.159.0
                                                                                                                Aug 18, 2024 14:20:15.096693039 CEST4435005220.190.159.0192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.705070972 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.705344915 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:15.705362082 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.705993891 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.706281900 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:15.706345081 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:15.706398964 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:15.748498917 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.009598017 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.009778023 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.009838104 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:16.009852886 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.009963036 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.010016918 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:16.010021925 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.010087967 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.010130882 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:16.010135889 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.012223005 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.012284994 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:16.012353897 CEST50066443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:16.012370110 CEST44350066142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.041173935 CEST50079443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:16.041263103 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.041344881 CEST50079443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:16.041512012 CEST50079443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:16.041560888 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.126888037 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.127223015 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:16.127259016 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.127659082 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.128021002 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:16.128108978 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.128226042 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:16.128251076 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.967869997 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:16.967928886 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:16.968024969 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:16.968246937 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:16.968260050 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.090176105 CEST4968080192.168.2.16192.229.211.108
                                                                                                                Aug 18, 2024 14:20:17.290803909 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.290822983 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.290891886 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.290889978 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.290936947 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.291702032 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.291718960 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.291779995 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.291785955 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.291826963 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.293957949 CEST50058443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.293982983 CEST44350058202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.294524908 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.294693947 CEST50023443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.294704914 CEST44350023202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.296555996 CEST50079443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:17.296561003 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.296895981 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.300272942 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.300297022 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.300347090 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.300896883 CEST50079443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:17.301069021 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.302088976 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.302098036 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.302144051 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.303386927 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.303397894 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.304719925 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:17.304729939 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.344121933 CEST50079443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:17.785223007 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.785557985 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:17.785577059 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.785908937 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.786205053 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:17.786269903 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:17.786437035 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:17.828495979 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.020572901 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.020709038 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.020764112 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:18.022633076 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:18.022663116 CEST44350084188.114.97.3192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.022677898 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:18.022717953 CEST50084443192.168.2.16188.114.97.3
                                                                                                                Aug 18, 2024 14:20:18.537645102 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.538028002 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:18.538045883 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.538543940 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.538872004 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:18.538933039 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.581136942 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:18.961498022 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:18.961523056 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:18.961586952 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:18.961824894 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:18.961834908 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.302886009 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.303251028 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:19.303282976 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.303705931 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.304061890 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:19.304121017 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.358114004 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:19.767362118 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.767658949 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:19.767673969 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.768023968 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.768357038 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:19.768424988 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.768438101 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:19.812509060 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.816240072 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:19.880243063 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.880471945 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.880547047 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:19.880980015 CEST50112443192.168.2.1613.107.246.45
                                                                                                                Aug 18, 2024 14:20:19.881000042 CEST4435011213.107.246.45192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.883946896 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:19.884033918 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:19.884141922 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:19.884474039 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:19.884526014 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:20.539777040 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:20.539985895 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:20.540011883 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:20.540589094 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:20.540882111 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:20.540973902 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:20.540992975 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:20.596132040 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:20.655142069 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:20.655262947 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:20.655350924 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:20.655853987 CEST50120443192.168.2.1613.107.246.42
                                                                                                                Aug 18, 2024 14:20:20.655874968 CEST4435012013.107.246.42192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.038947105 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.038996935 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.039084911 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.039292097 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.039304972 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.039724112 CEST50133443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.039738894 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.039796114 CEST50133443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.039999008 CEST50133443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.040010929 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.432503939 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.432538033 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.432607889 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.435029030 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.435039997 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.509243965 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.509637117 CEST50133443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.509656906 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.510127068 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.511996984 CEST50133443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.512073040 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.512212038 CEST50133443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.512240887 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.531292915 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.531763077 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.531796932 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.533118010 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.534112930 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.534267902 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.534341097 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.580102921 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.621748924 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.621861935 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.621908903 CEST50133443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.624561071 CEST50133443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.624579906 CEST4435013368.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.639094114 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.639187098 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.639216900 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.639270067 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.639316082 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.639555931 CEST50141443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:21.639590025 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.639651060 CEST50141443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:21.640193939 CEST50141443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:21.640211105 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.640636921 CEST50132443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.640654087 CEST4435013268.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.641676903 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:21.641730070 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.641799927 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:21.642388105 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:21.642409086 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.898818970 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.899168015 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.899205923 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.900729895 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.900810957 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.901115894 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.901211977 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.901267052 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:21.901273966 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:21.948112965 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.041049004 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.041162968 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.041240931 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.042212009 CEST50134443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.042236090 CEST4435013468.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.042846918 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.042891979 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.042965889 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.043183088 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.043193102 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.108243942 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.108603954 CEST50141443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.108616114 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.108972073 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.109277964 CEST50141443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.109355927 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.109421968 CEST50141443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.109446049 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.146384954 CEST50146443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.146435976 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.146528006 CEST50146443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.146786928 CEST50146443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.146800995 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.184187889 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.184501886 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.184540033 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.184931040 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.185244083 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.185312033 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.185381889 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.185405016 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.220596075 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.220685959 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.220741034 CEST50141443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.221239090 CEST50141443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.221262932 CEST4435014168.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.294290066 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.294337034 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.294401884 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.295022011 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.295034885 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.301784039 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.301843882 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.301915884 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.302090883 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.302118063 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.324871063 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.325087070 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.325151920 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.325495005 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.325529099 CEST4435014235.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.325545073 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.325577021 CEST50142443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.327429056 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.327471018 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.327555895 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.327749968 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.327760935 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.596155882 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.596441031 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.596468925 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.596988916 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.597357988 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.597431898 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.597443104 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.597464085 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.637680054 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.637970924 CEST50146443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.637998104 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.638349056 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.638639927 CEST50146443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.638700962 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.638792038 CEST50146443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.638819933 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.649147034 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.746917963 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.747003078 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.747106075 CEST50146443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.750438929 CEST50146443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.750458956 CEST4435014668.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.755537987 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.755578995 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.755645990 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.756203890 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.756217957 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.773257017 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.773694038 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.773709059 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.773734093 CEST4435014435.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.773746967 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.773773909 CEST50144443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.779652119 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.779905081 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.779932022 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.780304909 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.780606985 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.780673981 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.780749083 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.780771017 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.782602072 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:22.782646894 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.782730103 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:22.782910109 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:22.782921076 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.791858912 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.792124987 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.792145014 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.794923067 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.795011997 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.795301914 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.795386076 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.795461893 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.795480013 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.840181112 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.840436935 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.840468884 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.840847969 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.841119051 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.841176987 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.841238022 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.841448069 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.841473103 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.888586044 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.888662100 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.888681889 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.888698101 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.888734102 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.889777899 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.889777899 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.889799118 CEST4435014768.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.889843941 CEST50147443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.891231060 CEST50157443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.891271114 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.891344070 CEST50157443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.891581059 CEST50157443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.891591072 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.894952059 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.895030975 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.895102978 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.895432949 CEST50151443192.168.2.1668.67.160.186
                                                                                                                Aug 18, 2024 14:20:22.895447969 CEST4435015168.67.160.186192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.898977041 CEST50158443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.899010897 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.899097919 CEST50158443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.899379015 CEST50158443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:22.899389982 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.982011080 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.982212067 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.982275009 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.982881069 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.982896090 CEST4435015035.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:22.982933998 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:22.982954979 CEST50150443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:23.252213955 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.252557993 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.252595901 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.252953053 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.253282070 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.253338099 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.253428936 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.253451109 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.300117970 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.371082067 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.371392012 CEST50158443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.371412039 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.371787071 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.372075081 CEST50158443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.372136116 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.372250080 CEST50158443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.372277021 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.393277884 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.393372059 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.393430948 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.393892050 CEST50154443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.393913984 CEST4435015468.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.422136068 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.422467947 CEST50157443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:23.422497034 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.422848940 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.423152924 CEST50157443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:23.423213959 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.423312902 CEST50157443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:23.423336983 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.517683983 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.517772913 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:23.517851114 CEST50158443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.518419981 CEST50158443192.168.2.1668.67.161.182
                                                                                                                Aug 18, 2024 14:20:23.518439054 CEST4435015868.67.161.182192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.583026886 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.583121061 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.583188057 CEST50157443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:24.583762884 CEST50157443192.168.2.1635.208.249.213
                                                                                                                Aug 18, 2024 14:20:24.583786011 CEST4435015735.208.249.213192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.583914995 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.584767103 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.584799051 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.586123943 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.586184978 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.588047028 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.588150978 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.588208914 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.588218927 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.637139082 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.774077892 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.774218082 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.774292946 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.775374889 CEST50156443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.775398970 CEST44350156185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.775996923 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.776052952 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:24.776139021 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.776345968 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:24.776359081 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.394665956 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.395013094 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:25.395047903 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.395425081 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.395740986 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:25.395829916 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.395838022 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:25.436506033 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.446160078 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:25.786377907 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.786475897 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.786583900 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:25.787952900 CEST50165443192.168.2.16185.89.210.244
                                                                                                                Aug 18, 2024 14:20:25.787983894 CEST44350165185.89.210.244192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.799861908 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:25.799896002 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:25.799974918 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:25.800193071 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:25.800206900 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.591305971 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.591387033 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.591456890 CEST50079443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:26.627640963 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.629087925 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:26.629106998 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.630956888 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.631023884 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:26.631551981 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:26.631645918 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.631704092 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:26.631712914 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.673891068 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:26.827899933 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.827989101 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.828046083 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:26.829063892 CEST50177443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:20:26.829083920 CEST4435017737.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:20:26.831093073 CEST50079443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:26.831125975 CEST44350079142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:27.993460894 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:27.993509054 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:27.993869066 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:27.993910074 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:28.397672892 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:28.397697926 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:28.397790909 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:28.397814989 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:28.397845984 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:28.398672104 CEST50089443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:28.398689985 CEST44350089202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:28.815638065 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:28.815696001 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:28.815757990 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:28.816164017 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:28.816175938 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:29.132430077 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:29.132518053 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:29.132607937 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:29.132648945 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:29.132838964 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:29.132891893 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:29.135005951 CEST50090443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:29.135039091 CEST44350090202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:29.156539917 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:29.156613111 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:29.156735897 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:29.158549070 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:29.158571005 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:30.086642981 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:30.087037086 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:30.087069988 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:30.087570906 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:30.087872028 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:30.087934017 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:30.088038921 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:30.088063002 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.028496027 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.028520107 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.028582096 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.028605938 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.028620005 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.028649092 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.028678894 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.029263020 CEST50216443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.029280901 CEST44350216202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.209639072 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.209922075 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.209959984 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.210335970 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.210690975 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.210767031 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.210889101 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.210916042 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.444005966 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.444103956 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.444170952 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.446652889 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.446682930 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.661207914 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.661242962 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.661313057 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.661978960 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.661989927 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.870430946 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.870486021 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.870565891 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.870752096 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:31.870767117 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.972178936 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:31.972227097 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:31.972316980 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:31.972686052 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:31.972697973 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.700714111 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.700999022 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:32.701021910 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.701392889 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.701679945 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:32.701736927 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.701854944 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:32.701879025 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.770087004 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.770175934 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:32.771545887 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:32.771557093 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.771761894 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.773310900 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:32.820518017 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.927742004 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.928076982 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:32.928103924 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.928497076 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.928790092 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:32.928865910 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:32.928941965 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:32.929008007 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.113379002 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.113400936 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.113444090 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.113481045 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.113501072 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.113524914 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.113557100 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.114232063 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.114269018 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.114291906 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.114300013 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.114310980 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.114332914 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.114620924 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.114664078 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.114672899 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.114718914 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.116688013 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.116703033 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.116734028 CEST50262443192.168.2.1620.114.59.183
                                                                                                                Aug 18, 2024 14:20:33.116739035 CEST4435026220.114.59.183192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.671715021 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.671739101 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.671828985 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.671911955 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.671938896 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.672750950 CEST50223443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.672766924 CEST44350223202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.684519053 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.684724092 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.684748888 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.685926914 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.686027050 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.686850071 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.686924934 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.687031031 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.687099934 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.687138081 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.687151909 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.728171110 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:33.728208065 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:33.775506973 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.012816906 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.012842894 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.012896061 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.012912989 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.012948036 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.013355970 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.013413906 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.013448000 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.013679981 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.013696909 CEST44350258202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.013706923 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.013737917 CEST50258443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.216428041 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.216454029 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.216497898 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.216509104 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.216734886 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.216770887 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.226836920 CEST50253443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.226843119 CEST44350253202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.551158905 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.551182032 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.551253080 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.551275015 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.551331997 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.551345110 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.551394939 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:34.551441908 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.552086115 CEST50256443192.168.2.16202.89.233.100
                                                                                                                Aug 18, 2024 14:20:34.552115917 CEST44350256202.89.233.100192.168.2.16
                                                                                                                Aug 18, 2024 14:20:45.486243010 CEST50317443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:45.486285925 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:45.486399889 CEST50317443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:45.486634016 CEST50317443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:45.486644983 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:46.130498886 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:46.130916119 CEST50317443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:46.130949974 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:46.132124901 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:46.132474899 CEST50317443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:46.132663012 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:46.186153889 CEST50317443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:56.038629055 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:56.038703918 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:20:56.038800001 CEST50317443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:56.878746986 CEST50317443192.168.2.16142.250.186.164
                                                                                                                Aug 18, 2024 14:20:56.878796101 CEST44350317142.250.186.164192.168.2.16
                                                                                                                Aug 18, 2024 14:21:02.395920992 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:02.395963907 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:02.396017075 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:02.397381067 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:02.397397995 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:02.407927036 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:02.408009052 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:02.408077955 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:02.408298969 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:02.408329010 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.072729111 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.072911024 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.072940111 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.073970079 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.074021101 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.074903011 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.074960947 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.075279951 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.075288057 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.124197960 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.163393974 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.163721085 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:03.163743019 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.164798021 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.164879084 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:03.165785074 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:03.165843010 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.169264078 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.169639111 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.169676065 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.169699907 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.169730902 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.169773102 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.169795990 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.169804096 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.169872999 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.170310974 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.170747042 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.170777082 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.170802116 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.170809031 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.170847893 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.171427011 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.220186949 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:03.220226049 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.220295906 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.220328093 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.256710052 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.256755114 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.256789923 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.256830931 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.256838083 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.256872892 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.256891012 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.256906986 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.256911993 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257031918 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257071018 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.257076979 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257184982 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257225037 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.257232904 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257339001 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257375002 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257375956 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.257386923 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257428885 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.257463932 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257765055 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257798910 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257817984 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.257828951 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257864952 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.257925034 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.257992983 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.258028984 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.258030891 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.258039951 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.258095980 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.258132935 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.258989096 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.259021997 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.259048939 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.259056091 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.259068012 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.259115934 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.268172979 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:03.342350006 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.342422962 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.342459917 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.342492104 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.342494011 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.342525005 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.342544079 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.342677116 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.342708111 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.342715979 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.342724085 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.342765093 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.342781067 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.344194889 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.344202995 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.344274998 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.344284058 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.344341040 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.345262051 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.345284939 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.345362902 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.345371008 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.396168947 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.428881884 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.428916931 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.428981066 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.429009914 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.429035902 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.429059029 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.429529905 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.429554939 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.429594994 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.429603100 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.429632902 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.429651976 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.429724932 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.429774046 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.429780006 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.429816961 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.429821014 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.429858923 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.430100918 CEST50326443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:03.430115938 CEST44350326151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.441447973 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:03.441478968 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.441548109 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:03.441757917 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:03.441768885 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.992647886 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.992892027 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:03.992923975 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.994000912 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.994060040 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:03.994354963 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:03.994405031 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:03.994549990 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:03.994556904 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.049128056 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.089109898 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.094649076 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.094657898 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.094713926 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.094718933 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.094752073 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.094773054 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.094816923 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.094837904 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.094837904 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.094837904 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.094856024 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.177104950 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.177130938 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.177182913 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.177195072 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.177227974 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.177248955 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.178706884 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.178729057 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.178786993 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.178797007 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.178849936 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.263890028 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.263919115 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.263987064 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.264013052 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.264060020 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.265141010 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.265163898 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.265211105 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.265218019 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.265249968 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.266908884 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.266933918 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.266984940 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.266992092 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.267029047 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.350259066 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.350292921 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.350420952 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.350449085 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.350580931 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.350960970 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.350980043 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.351030111 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.351038933 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.351092100 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.351206064 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.351248980 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.351254940 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.351303101 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:04.351337910 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.351557970 CEST50341443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:04.351571083 CEST44350341151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.634397984 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:06.634411097 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.634465933 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:06.634723902 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:06.634733915 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.637013912 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:06.684499025 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.801145077 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.801182985 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.801248074 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.801544905 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.801573038 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.801630020 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.801862001 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.801871061 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.802301884 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.802313089 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.807353973 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.807391882 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.807445049 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.807648897 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:06.807658911 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.924161911 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.924249887 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.924313068 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:06.924681902 CEST50336443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:06.924702883 CEST4435033618.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.926129103 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:06.926166058 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:06.926234961 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:06.926526070 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:06.926537037 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.122102976 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.122497082 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.122513056 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.124030113 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.124135017 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.125209093 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.125293016 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.125375986 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.125389099 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.171143055 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.259859085 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.259979010 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260030031 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.260047913 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260128975 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260179996 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.260186911 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260272980 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260329008 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.260335922 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260634899 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260688066 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.260694027 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260776997 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.260823011 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.260829926 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.268193960 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.268265009 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.268280983 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.314146996 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.348382950 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.348726034 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.348841906 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.348854065 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.349056005 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.349138975 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.349153042 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.349163055 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.349211931 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.349241972 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.349390984 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.349442959 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.349451065 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.350044966 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.350111961 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.350121021 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.350241899 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.350290060 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.350296974 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.350383043 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.350425959 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.350431919 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.351016998 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.351092100 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.351099968 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.351171017 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.351213932 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.351219893 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.351900101 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.351950884 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.351958036 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.391562939 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.391644955 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.391657114 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.437669039 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.437719107 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.437753916 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.437760115 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.437786102 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.437807083 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.437944889 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.437978983 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.437987089 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.437995911 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.438026905 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.438033104 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.438083887 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.438126087 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.453491926 CEST50376443192.168.2.16104.22.74.216
                                                                                                                Aug 18, 2024 14:21:07.453525066 CEST44350376104.22.74.216192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.466811895 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:07.466850042 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.466933012 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:07.467180967 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:07.467197895 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.646507025 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.646765947 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.646775007 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.647892952 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.647979975 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.648255110 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.648307085 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.648396969 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.648401976 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.648417950 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.648427963 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.649107933 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.649297953 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.649326086 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.652951956 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.653038025 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.653548956 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.653742075 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.653758049 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.653851986 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.653872013 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.660290956 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.660501003 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:07.660526037 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.661106110 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.661402941 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:07.661485910 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.661490917 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:07.665795088 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.666013956 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.666037083 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.667120934 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.667241096 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.667464972 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.667536974 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.667571068 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.667656898 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.667673111 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.695178986 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.695193052 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.704504967 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.711122990 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:07.711147070 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.711169004 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.758163929 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:07.946868896 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.947088003 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.947153091 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:07.947743893 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:07.947745085 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:07.947782993 CEST4435038718.244.18.32192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.947846889 CEST50387443192.168.2.1618.244.18.32
                                                                                                                Aug 18, 2024 14:21:07.953999996 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.954229116 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:07.954240084 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.955296993 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.955360889 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:07.955645084 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:07.955703974 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.955775023 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:07.955782890 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:07.997157097 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.099633932 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.099689007 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.099723101 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.099740028 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.099764109 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.099797964 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.099802017 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.099809885 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.099850893 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.100142002 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.100646973 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.100686073 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.100696087 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.100702047 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.100739956 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.104809999 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.104886055 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.104924917 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.104943991 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.156174898 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.192030907 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.192121983 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.192157984 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.192198992 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.192229986 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.192254066 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.192286015 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.192302942 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.192331076 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.192852974 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.193016052 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.193048954 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.193064928 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.193069935 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.193139076 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.193144083 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.193814039 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.193860054 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.193861008 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.193870068 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.193927050 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.194222927 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.194318056 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.194364071 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.194370031 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.194504976 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.194530964 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.194544077 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.194547892 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.194586992 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.195208073 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.195317030 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.195343018 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.195364952 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.195369959 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.195408106 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.223234892 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.223269939 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.223304033 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.223315001 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.223330021 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.223340034 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.223349094 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.223361969 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.223387957 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.230010033 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.230076075 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.230083942 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.230103970 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.230143070 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.230185986 CEST50383443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.230196953 CEST4435038337.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.232275009 CEST50414443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:08.232312918 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.232394934 CEST50414443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:08.232620001 CEST50414443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:08.232625961 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268340111 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268369913 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268377066 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268404961 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268421888 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.268441916 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268465996 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268475056 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268476009 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.268500090 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.268524885 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.268542051 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268563032 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.268603086 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.269164085 CEST50385443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.269182920 CEST4435038537.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.284579992 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.284692049 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.284723043 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.284748077 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.284758091 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.284806967 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.284996033 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.285137892 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.285181046 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.285366058 CEST50398443192.168.2.16172.67.41.60
                                                                                                                Aug 18, 2024 14:21:08.285382032 CEST44350398172.67.41.60192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.334985971 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.335016012 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.335045099 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.335062027 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.335067987 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.335078955 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.335093021 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.335117102 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.335139036 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.335150957 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.335189104 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.336169958 CEST50384443192.168.2.1637.252.171.85
                                                                                                                Aug 18, 2024 14:21:08.336188078 CEST4435038437.252.171.85192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.914515972 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.914988041 CEST50414443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:08.915014982 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.915393114 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.915904999 CEST50414443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:08.915987015 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:08.916836023 CEST50414443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:08.960520029 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.238944054 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.239043951 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.239131927 CEST50414443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:09.240091085 CEST50431443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:09.240134954 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.240206957 CEST50431443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:09.240308046 CEST50414443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:09.240329981 CEST4435041437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.240722895 CEST50431443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:09.240740061 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.882698059 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.883080006 CEST50431443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:09.883104086 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.883454084 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.883874893 CEST50431443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:09.883932114 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:09.884028912 CEST50431443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:09.928503990 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.198163986 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.198235035 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.198276997 CEST50431443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.199146986 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.199160099 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.199218988 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.199232101 CEST50431443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.199246883 CEST4435043137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.199632883 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.199641943 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.429982901 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.430022001 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.430109024 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.430136919 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.430144072 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.430186987 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.430413961 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.430424929 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.430588007 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.430598974 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.430850029 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:10.430857897 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.430915117 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:10.431061029 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:10.431065083 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.513463974 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:10.513501883 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.513582945 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:10.513833046 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:10.513847113 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.520757914 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.520843029 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.520930052 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.521281004 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.521328926 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.559185028 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.559226036 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.559279919 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.559638977 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.559653044 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.560245037 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.560278893 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.560347080 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.560503006 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.560516119 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.592221975 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:10.592257977 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.592328072 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:10.592529058 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:10.592546940 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.856390953 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.856437922 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.856517076 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.856920958 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.856934071 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.877254009 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.877475977 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.877499104 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.878643036 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.878942966 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.879046917 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.879054070 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.879110098 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.921310902 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.921595097 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.921605110 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.922645092 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.922700882 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.923675060 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.923752069 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.923820972 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.923829079 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.926546097 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.926747084 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.926758051 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.927851915 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.927915096 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.928221941 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.928284883 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.928497076 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.928503036 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.934195995 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:10.966141939 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.981127024 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:10.985421896 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.985598087 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:10.985608101 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.986654997 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.986721039 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:10.986988068 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:10.987051964 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:10.987210035 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:10.987217903 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.029134035 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.056756973 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.056823969 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.056873083 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:11.057563066 CEST50470443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:11.057578087 CEST44350470104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.068248034 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.068278074 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.068327904 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.068591118 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.068602085 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.074700117 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.074774027 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.074817896 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:11.075417995 CEST50469443192.168.2.16104.26.3.70
                                                                                                                Aug 18, 2024 14:21:11.075428963 CEST44350469104.26.3.70192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.080344915 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.080374956 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.080444098 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.080652952 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.080662966 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.085406065 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.085495949 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.085527897 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.085556984 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.085585117 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.085629940 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.085797071 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.085797071 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.085797071 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.085843086 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.090589046 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.090627909 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.090802908 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.090811014 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.090918064 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.095067978 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.095304012 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:11.095330954 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.096350908 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.096415997 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:11.097367048 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:11.097425938 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.097563028 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:11.097573042 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.141127110 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:11.170046091 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.173870087 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.173962116 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.173996925 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.174021959 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.174030066 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.174084902 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.174108028 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.174277067 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.174352884 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.174367905 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.174413919 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.174474955 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.174488068 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.175117016 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.175139904 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.175209045 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.175224066 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.175331116 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.175489902 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.175554037 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.175626040 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.175729036 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.175738096 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.175815105 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.176448107 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.176714897 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.176788092 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.176795959 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.176815987 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.176877975 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.176887035 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.201026917 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.201052904 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.202228069 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.202311039 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.203793049 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.203859091 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.203999043 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.204006910 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.204572916 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.204762936 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.204849958 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.206257105 CEST50464443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.206295013 CEST4435046437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.222348928 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.252140045 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.267062902 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267107964 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267129898 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267152071 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267220974 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267244101 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267254114 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.267266035 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267277002 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.267282009 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267380953 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.267394066 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.267421961 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.267792940 CEST50473443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.267811060 CEST44350473151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.302737951 CEST50505443192.168.2.16185.89.210.122
                                                                                                                Aug 18, 2024 14:21:11.302783966 CEST44350505185.89.210.122192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.302860975 CEST50505443192.168.2.16185.89.210.122
                                                                                                                Aug 18, 2024 14:21:11.304774046 CEST50505443192.168.2.16185.89.210.122
                                                                                                                Aug 18, 2024 14:21:11.304797888 CEST44350505185.89.210.122192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.315601110 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.316010952 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.316052914 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.316068888 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.316524029 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.316572905 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.316589117 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.316620111 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.320707083 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.324747086 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.324783087 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.324810028 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.324817896 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.324856043 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.324860096 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.325418949 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.325464964 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.325469971 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.363843918 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.366611958 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.366687059 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.370385885 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.370490074 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.372395039 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.373373032 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.373456955 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:11.374370098 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.374567986 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.374818087 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.374849081 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.375031948 CEST50471443192.168.2.16172.217.16.198
                                                                                                                Aug 18, 2024 14:21:11.375055075 CEST44350471172.217.16.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.380157948 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.393268108 CEST50507443192.168.2.16142.250.185.198
                                                                                                                Aug 18, 2024 14:21:11.393306017 CEST44350507142.250.185.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.393388033 CEST50507443192.168.2.16142.250.185.198
                                                                                                                Aug 18, 2024 14:21:11.393598080 CEST50507443192.168.2.16142.250.185.198
                                                                                                                Aug 18, 2024 14:21:11.393610001 CEST44350507142.250.185.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.400331020 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.400372982 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.400441885 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.402663946 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.402709961 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.402800083 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.402930021 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.402947903 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.403068066 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.403083086 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408063889 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408127069 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408157110 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408193111 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.408205032 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408241987 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.408571959 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408616066 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408648014 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.408655882 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408740997 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.408776045 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.408781052 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.409559965 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.409606934 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.409634113 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.409658909 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.409682989 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.409706116 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.409723043 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.409778118 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.409801006 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.412687063 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.412765980 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.413109064 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.413214922 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.413284063 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.413301945 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.416445017 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.416476965 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.416506052 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.416528940 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.416568995 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.416574955 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.416843891 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.416868925 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.416878939 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.416887999 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.416918993 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.417752981 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.417804003 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.417829990 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.417838097 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.417851925 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.417882919 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.418370008 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.418410063 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.418608904 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.418622971 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.419799089 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.419857025 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.420125961 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.420206070 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.420243979 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.420274019 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.428150892 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.460174084 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.460555077 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.460582018 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.475178957 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.475208998 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.496732950 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.496879101 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.496913910 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.497087002 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.497111082 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.497133970 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.497143030 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.497180939 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.497250080 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.497591019 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.497642994 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.497652054 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.499520063 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.499527931 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.499557018 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.499567986 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.499577999 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.499582052 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.499598980 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.499617100 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.499635935 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.506283045 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.506300926 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.506414890 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.506433010 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.508414984 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.508433104 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.508527994 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.508538961 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.523159027 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.555217028 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.555490971 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.555799961 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.555820942 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.557039976 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.557106972 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.557547092 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.557614088 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.557756901 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.557764053 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.565226078 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.565465927 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.565485001 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.566695929 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.566775084 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.567059040 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.567127943 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.567193031 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.567199945 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.584650040 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.584669113 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.584747076 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.584765911 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.584805965 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.585468054 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.585510969 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.585537910 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.585546970 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.585558891 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.585572958 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.585642099 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.586160898 CEST50478443192.168.2.16151.101.1.108
                                                                                                                Aug 18, 2024 14:21:11.586179018 CEST44350478151.101.1.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.603193045 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.603713989 CEST50510443192.168.2.16151.101.129.108
                                                                                                                Aug 18, 2024 14:21:11.603759050 CEST44350510151.101.129.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.603821039 CEST50510443192.168.2.16151.101.129.108
                                                                                                                Aug 18, 2024 14:21:11.604130983 CEST50510443192.168.2.16151.101.129.108
                                                                                                                Aug 18, 2024 14:21:11.604146957 CEST44350510151.101.129.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.619144917 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.620426893 CEST50511443192.168.2.1634.95.69.49
                                                                                                                Aug 18, 2024 14:21:11.620496988 CEST4435051134.95.69.49192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.620570898 CEST50511443192.168.2.1634.95.69.49
                                                                                                                Aug 18, 2024 14:21:11.620769978 CEST50511443192.168.2.1634.95.69.49
                                                                                                                Aug 18, 2024 14:21:11.620795012 CEST4435051134.95.69.49192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.651066065 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.651251078 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.651320934 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.651875973 CEST50474443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.651916981 CEST4435047437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.669358015 CEST50512443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.669393063 CEST4435051237.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.669459105 CEST50512443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.669734955 CEST50512443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.669748068 CEST4435051237.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.686893940 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.686976910 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.687046051 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.687529087 CEST50476443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.687566042 CEST4435047637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.691009998 CEST50513443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.691061020 CEST4435051337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.691127062 CEST50513443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.691359043 CEST50513443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.691374063 CEST4435051337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.702462912 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.702714920 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.702744007 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.703809977 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.703896999 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.703946114 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.704682112 CEST50496443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.704699993 CEST44350496172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.706406116 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.706502914 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.706846952 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.707041025 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.707550049 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.707571983 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.714133024 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.714215994 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.714260101 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.714713097 CEST50475443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.714729071 CEST4435047537.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.714886904 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.714953899 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.715003967 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.715703964 CEST50495443192.168.2.16172.67.69.19
                                                                                                                Aug 18, 2024 14:21:11.715708017 CEST44350495172.67.69.19192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.722431898 CEST50514443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.722476006 CEST4435051437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.722557068 CEST50514443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.722899914 CEST50514443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.722913980 CEST4435051437.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.760148048 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.839046001 CEST50521443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.839063883 CEST4435052137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.839140892 CEST50521443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.840998888 CEST50521443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.841010094 CEST4435052137.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.847934961 CEST50522443192.168.2.16216.58.212.130
                                                                                                                Aug 18, 2024 14:21:11.847956896 CEST44350522216.58.212.130192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.848052025 CEST50522443192.168.2.16216.58.212.130
                                                                                                                Aug 18, 2024 14:21:11.848440886 CEST50523443192.168.2.16216.58.212.130
                                                                                                                Aug 18, 2024 14:21:11.848479033 CEST44350523216.58.212.130192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.848539114 CEST50523443192.168.2.16216.58.212.130
                                                                                                                Aug 18, 2024 14:21:11.848860979 CEST50522443192.168.2.16216.58.212.130
                                                                                                                Aug 18, 2024 14:21:11.848872900 CEST44350522216.58.212.130192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.849159956 CEST50523443192.168.2.16216.58.212.130
                                                                                                                Aug 18, 2024 14:21:11.849174023 CEST44350523216.58.212.130192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.883486986 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.883660078 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.883677959 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.884785891 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.884851933 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.886343956 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.886416912 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.886507034 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.886517048 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.893697977 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.893876076 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.893942118 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.894350052 CEST50483443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.894364119 CEST4435048337.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.898766041 CEST50526443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.898797989 CEST4435052637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.898854971 CEST50526443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.899679899 CEST50526443192.168.2.1637.252.172.123
                                                                                                                Aug 18, 2024 14:21:11.899698973 CEST4435052637.252.172.123192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.905144930 CEST50528443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.905169010 CEST44350528151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.905220032 CEST50528443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.905409098 CEST50528443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:11.905416965 CEST44350528151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.906604052 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.906904936 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.906927109 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.908094883 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.908154964 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.908596039 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.908662081 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.908756018 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.908763885 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:11.934503078 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:11.950164080 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:12.010839939 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.011231899 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.011282921 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:12.027915001 CEST50508443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:12.027937889 CEST44350508130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.043844938 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.043925047 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.043993950 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:12.044271946 CEST50509443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:12.044281006 CEST44350509130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.061842918 CEST44350507142.250.185.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.062181950 CEST50507443192.168.2.16142.250.185.198
                                                                                                                Aug 18, 2024 14:21:12.062206030 CEST44350507142.250.185.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.063278913 CEST44350507142.250.185.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.063334942 CEST50507443192.168.2.16142.250.185.198
                                                                                                                Aug 18, 2024 14:21:12.063818932 CEST50507443192.168.2.16142.250.185.198
                                                                                                                Aug 18, 2024 14:21:12.063884974 CEST44350507142.250.185.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.064246893 CEST50507443192.168.2.16142.250.185.198
                                                                                                                Aug 18, 2024 14:21:12.064255953 CEST44350507142.250.185.198192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.064564943 CEST50535443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:12.064588070 CEST44350535130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.064640045 CEST50535443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:12.064850092 CEST50535443192.168.2.16130.211.23.194
                                                                                                                Aug 18, 2024 14:21:12.064857960 CEST44350535130.211.23.194192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.100106001 CEST4435051134.95.69.49192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.100347042 CEST50511443192.168.2.1634.95.69.49
                                                                                                                Aug 18, 2024 14:21:12.100363016 CEST4435051134.95.69.49192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.101486921 CEST4435051134.95.69.49192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.101551056 CEST50511443192.168.2.1634.95.69.49
                                                                                                                Aug 18, 2024 14:21:12.102478981 CEST50511443192.168.2.1634.95.69.49
                                                                                                                Aug 18, 2024 14:21:12.102551937 CEST4435051134.95.69.49192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.102710009 CEST50511443192.168.2.1634.95.69.49
                                                                                                                Aug 18, 2024 14:21:12.102716923 CEST4435051134.95.69.49192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.108155966 CEST50507443192.168.2.16142.250.185.198
                                                                                                                Aug 18, 2024 14:21:12.110275030 CEST50536443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:12.110321045 CEST44350536151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.110384941 CEST50536443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:12.110637903 CEST50536443192.168.2.16151.101.193.108
                                                                                                                Aug 18, 2024 14:21:12.110655069 CEST44350536151.101.193.108192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.124778986 CEST44350505185.89.210.122192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.125165939 CEST50505443192.168.2.16185.89.210.122
                                                                                                                Aug 18, 2024 14:21:12.125180006 CEST44350505185.89.210.122192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.126259089 CEST44350505185.89.210.122192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.126349926 CEST50505443192.168.2.16185.89.210.122
                                                                                                                Aug 18, 2024 14:21:12.127142906 CEST50505443192.168.2.16185.89.210.122
                                                                                                                Aug 18, 2024 14:21:12.127243996 CEST44350505185.89.210.122192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.128279924 CEST50505443192.168.2.16185.89.210.122
                                                                                                                Aug 18, 2024 14:21:12.128288031 CEST44350505185.89.210.122192.168.2.16
                                                                                                                Aug 18, 2024 14:21:12.155159950 CEST50511443192.168.2.1634.95.69.49
                                                                                                                Aug 18, 2024 14:21:12.164923906 CEST44350510151.101.129.108192.168.2.16
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Aug 18, 2024 14:19:40.619915009 CEST192.168.2.161.1.1.10x3a0dStandard query (0)nxejt.polluxcastor.topA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:40.620245934 CEST192.168.2.161.1.1.10xa301Standard query (0)nxejt.polluxcastor.top65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:40.882030964 CEST192.168.2.161.1.1.10x192dStandard query (0)nxejt.polluxcastor.topA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:40.882164955 CEST192.168.2.161.1.1.10xbc46Standard query (0)nxejt.polluxcastor.top65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:44.949826002 CEST192.168.2.161.1.1.10x2da9Standard query (0)ads.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:44.950257063 CEST192.168.2.161.1.1.10xa350Standard query (0)ads.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:45.427211046 CEST192.168.2.161.1.1.10xc1caStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:45.427370071 CEST192.168.2.161.1.1.10xef18Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:46.928524971 CEST192.168.2.161.1.1.10x1e19Standard query (0)ads.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:46.928685904 CEST192.168.2.161.1.1.10x39a7Standard query (0)ads.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:47.013549089 CEST192.168.2.161.1.1.10xa3eeStandard query (0)shftr.adnxs.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:47.013684034 CEST192.168.2.161.1.1.10x7c72Standard query (0)shftr.adnxs.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:48.239588976 CEST192.168.2.161.1.1.10xbdf5Standard query (0)shftr.adnxs.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:48.239789963 CEST192.168.2.161.1.1.10x27deStandard query (0)shftr.adnxs.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.040994883 CEST192.168.2.161.1.1.10x8dd9Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.041304111 CEST192.168.2.161.1.1.10xd214Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.885890007 CEST192.168.2.161.1.1.10xbfb9Standard query (0)nym1-ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.886018991 CEST192.168.2.161.1.1.10xd2Standard query (0)nym1-ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.932363987 CEST192.168.2.161.1.1.10xc3e8Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.932552099 CEST192.168.2.161.1.1.10xb675Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.600100994 CEST192.168.2.161.1.1.10x615aStandard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.600358963 CEST192.168.2.161.1.1.10x5b42Standard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.602035046 CEST192.168.2.161.1.1.10xd0e2Standard query (0)nym1-ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.602209091 CEST192.168.2.161.1.1.10xe2a2Standard query (0)nym1-ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.696058989 CEST192.168.2.161.1.1.10x6471Standard query (0)trace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.696213961 CEST192.168.2.161.1.1.10xd369Standard query (0)trace.mediago.io65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.146974087 CEST192.168.2.161.1.1.10x6ae4Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.147324085 CEST192.168.2.161.1.1.10x66cfStandard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.465416908 CEST192.168.2.161.1.1.10xfb54Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.465578079 CEST192.168.2.161.1.1.10x8b26Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:56.342109919 CEST192.168.2.161.1.1.10x2440Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:56.342327118 CEST192.168.2.161.1.1.10xf5daStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:01.172631979 CEST192.168.2.161.1.1.10xd709Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:01.172960043 CEST192.168.2.161.1.1.10x7b53Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.774967909 CEST192.168.2.161.1.1.10x9b75Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.775120974 CEST192.168.2.161.1.1.10x8b78Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.791518927 CEST192.168.2.161.1.1.10xbd58Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.791687965 CEST192.168.2.161.1.1.10x661bStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:01.584928036 CEST192.168.2.161.1.1.10xd215Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:01.585088968 CEST192.168.2.161.1.1.10x9814Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.383258104 CEST192.168.2.161.1.1.10x75cdStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.383534908 CEST192.168.2.161.1.1.10x9e77Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.386418104 CEST192.168.2.161.1.1.10x6ff3Standard query (0)acdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.386581898 CEST192.168.2.161.1.1.10xbc5dStandard query (0)acdn.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.387101889 CEST192.168.2.161.1.1.10x515bStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.387231112 CEST192.168.2.161.1.1.10x1346Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.392921925 CEST192.168.2.161.1.1.10x4df8Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.393049955 CEST192.168.2.161.1.1.10x4033Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.404998064 CEST192.168.2.161.1.1.10xacccStandard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.405129910 CEST192.168.2.161.1.1.10x871Standard query (0)api.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.787328005 CEST192.168.2.161.1.1.10x22dfStandard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.787661076 CEST192.168.2.161.1.1.10x4bc7Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.432667971 CEST192.168.2.161.1.1.10xe052Standard query (0)acdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.432826042 CEST192.168.2.161.1.1.10x4a3aStandard query (0)acdn.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.563529015 CEST192.168.2.161.1.1.10x4de9Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.563672066 CEST192.168.2.161.1.1.10x54f9Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:05.089236021 CEST192.168.2.161.1.1.10x1dc9Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:05.089433908 CEST192.168.2.161.1.1.10x6573Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.603615046 CEST192.168.2.161.1.1.10x96fbStandard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.603784084 CEST192.168.2.161.1.1.10x6bccStandard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.612592936 CEST192.168.2.161.1.1.10xab5cStandard query (0)btloader.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.612793922 CEST192.168.2.161.1.1.10x15e5Standard query (0)btloader.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.728982925 CEST192.168.2.161.1.1.10xde41Standard query (0)confiant.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.729515076 CEST192.168.2.161.1.1.10x1288Standard query (0)confiant.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.787096024 CEST192.168.2.161.1.1.10x6662Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.787431955 CEST192.168.2.161.1.1.10x6198Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:07.458806038 CEST192.168.2.161.1.1.10x7f93Standard query (0)btloader.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:07.458990097 CEST192.168.2.161.1.1.10xb9bdStandard query (0)btloader.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:08.007643938 CEST192.168.2.161.1.1.10xbe92Standard query (0)confiant.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:08.007812977 CEST192.168.2.161.1.1.10x6369Standard query (0)confiant.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:09.047683001 CEST192.168.2.161.1.1.10xec0eStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:09.047815084 CEST192.168.2.161.1.1.10xb8f2Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.422147989 CEST192.168.2.161.1.1.10x576bStandard query (0)ad-delivery.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.422430992 CEST192.168.2.161.1.1.10xa7e5Standard query (0)ad-delivery.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.422772884 CEST192.168.2.161.1.1.10xd087Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.422883987 CEST192.168.2.161.1.1.10x1c83Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.505007982 CEST192.168.2.161.1.1.10x5cc6Standard query (0)acdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.505286932 CEST192.168.2.161.1.1.10x5b89Standard query (0)acdn.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.512258053 CEST192.168.2.161.1.1.10x4e4eStandard query (0)fra1-ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.512622118 CEST192.168.2.161.1.1.10xbf73Standard query (0)fra1-ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.578804016 CEST192.168.2.161.1.1.10x49bdStandard query (0)acdn.adnxs-simple.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.578949928 CEST192.168.2.161.1.1.10x5434Standard query (0)acdn.adnxs-simple.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.869056940 CEST192.168.2.161.1.1.10xbbecStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.869204044 CEST192.168.2.161.1.1.10x28eStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.060228109 CEST192.168.2.161.1.1.10x2cf4Standard query (0)ad-delivery.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.060367107 CEST192.168.2.161.1.1.10x6643Standard query (0)ad-delivery.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.291028023 CEST192.168.2.161.1.1.10x44b0Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.293292046 CEST192.168.2.161.1.1.10x294eStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.381325006 CEST192.168.2.161.1.1.10x128aStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.381485939 CEST192.168.2.161.1.1.10x109eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.392366886 CEST192.168.2.161.1.1.10xa773Standard query (0)api.btloader.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.392504930 CEST192.168.2.161.1.1.10x1be4Standard query (0)api.btloader.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.588869095 CEST192.168.2.161.1.1.10x3bbdStandard query (0)acdn.adnxs-simple.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.589016914 CEST192.168.2.161.1.1.10xa137Standard query (0)acdn.adnxs-simple.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.608071089 CEST192.168.2.161.1.1.10x1b1dStandard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.608232021 CEST192.168.2.161.1.1.10x3669Standard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.655654907 CEST192.168.2.161.1.1.10xe120Standard query (0)fra1-ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.655874968 CEST192.168.2.161.1.1.10xcfd1Standard query (0)fra1-ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.839811087 CEST192.168.2.161.1.1.10x1a52Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.839971066 CEST192.168.2.161.1.1.10xcbefStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.896106005 CEST192.168.2.161.1.1.10x1eacStandard query (0)cdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.896420956 CEST192.168.2.161.1.1.10x21c0Standard query (0)cdn.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.903657913 CEST192.168.2.161.1.1.10x2eecStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.903876066 CEST192.168.2.161.1.1.10x774fStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.055064917 CEST192.168.2.161.1.1.10x4635Standard query (0)api.btloader.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.055218935 CEST192.168.2.161.1.1.10xf404Standard query (0)api.btloader.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.274751902 CEST192.168.2.161.1.1.10x994dStandard query (0)nxejt.polluxcastor.topA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.274898052 CEST192.168.2.161.1.1.10x29f2Standard query (0)nxejt.polluxcastor.top65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.789617062 CEST192.168.2.161.1.1.10xd1ccStandard query (0)i.clean.ggA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.789766073 CEST192.168.2.161.1.1.10xb58aStandard query (0)i.clean.gg65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.804347992 CEST192.168.2.161.1.1.10x2a20Standard query (0)cdn.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.804522991 CEST192.168.2.161.1.1.10xf455Standard query (0)cdn.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.248332977 CEST192.168.2.161.1.1.10x51c4Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.248733044 CEST192.168.2.161.1.1.10x59e7Standard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.268906116 CEST192.168.2.161.1.1.10x371cStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.269052029 CEST192.168.2.161.1.1.10xf51dStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.819417000 CEST192.168.2.161.1.1.10x8f0dStandard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.819571972 CEST192.168.2.161.1.1.10x6961Standard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.819926977 CEST192.168.2.161.1.1.10xd6d8Standard query (0)aefd.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.820054054 CEST192.168.2.161.1.1.10x105eStandard query (0)aefd.nelreports.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.820437908 CEST192.168.2.161.1.1.10x66a2Standard query (0)deff.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.820573092 CEST192.168.2.161.1.1.10x6e8cStandard query (0)deff.nelreports.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.344448090 CEST192.168.2.161.1.1.10x10e5Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.344616890 CEST192.168.2.161.1.1.10x7e75Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.526514053 CEST192.168.2.161.1.1.10x44c9Standard query (0)protected-by.clarium.ioA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.526704073 CEST192.168.2.161.1.1.10x5245Standard query (0)protected-by.clarium.io65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:15.738363981 CEST192.168.2.161.1.1.10xe2dcStandard query (0)protected-by.clarium.ioA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:15.738492966 CEST192.168.2.161.1.1.10x5282Standard query (0)protected-by.clarium.io65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:17.673248053 CEST192.168.2.161.1.1.10xab76Standard query (0)securepubads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:17.673522949 CEST192.168.2.161.1.1.10xc8dbStandard query (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:18.879915953 CEST192.168.2.161.1.1.10x3580Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:18.880059958 CEST192.168.2.161.1.1.10x36adStandard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:19.897619009 CEST192.168.2.161.1.1.10x1241Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:19.897834063 CEST192.168.2.161.1.1.10x6b03Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:21.387896061 CEST192.168.2.161.1.1.10x1c26Standard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:21.388248920 CEST192.168.2.161.1.1.10x5aceStandard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:23.379678965 CEST192.168.2.161.1.1.10x85b5Standard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:23.379828930 CEST192.168.2.161.1.1.10xa0bbStandard query (0)srtb.msn.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.123123884 CEST192.168.2.161.1.1.10xa87bStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.123270035 CEST192.168.2.161.1.1.10x2d9fStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.473225117 CEST192.168.2.161.1.1.10x8f64Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.473503113 CEST192.168.2.161.1.1.10x6e4cStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.702840090 CEST192.168.2.161.1.1.10x62feStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.702974081 CEST192.168.2.161.1.1.10x6153Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.917454958 CEST192.168.2.161.1.1.10x444eStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.917807102 CEST192.168.2.161.1.1.10xe1b1Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:25.508126974 CEST192.168.2.161.1.1.10xd33aStandard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:25.508270979 CEST192.168.2.161.1.1.10x13b1Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:25.519582987 CEST192.168.2.161.1.1.10x9c13Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:25.519714117 CEST192.168.2.161.1.1.10xff92Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.011662006 CEST192.168.2.161.1.1.10x3808Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.011861086 CEST192.168.2.161.1.1.10x26e7Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.012476921 CEST192.168.2.161.1.1.10x2b83Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.012622118 CEST192.168.2.161.1.1.10xfb8dStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.013170958 CEST192.168.2.161.1.1.10xe252Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.013294935 CEST192.168.2.161.1.1.10x414cStandard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.496948004 CEST192.168.2.161.1.1.10x4561Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.497072935 CEST192.168.2.161.1.1.10x2fe5Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.497790098 CEST192.168.2.161.1.1.10xff56Standard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.497926950 CEST192.168.2.161.1.1.10x7174Standard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.618952036 CEST192.168.2.161.1.1.10xa9d3Standard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.619103909 CEST192.168.2.161.1.1.10xa6d1Standard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.620199919 CEST192.168.2.161.1.1.10x43b6Standard query (0)cdn.taboola.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.620352983 CEST192.168.2.161.1.1.10xefe1Standard query (0)cdn.taboola.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.649255991 CEST192.168.2.161.1.1.10x5b7Standard query (0)sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.649457932 CEST192.168.2.161.1.1.10x1ecfStandard query (0)sync.outbrain.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.732268095 CEST192.168.2.161.1.1.10x5e4eStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.732403040 CEST192.168.2.161.1.1.10x97bbStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.215456963 CEST192.168.2.161.1.1.10xe11Standard query (0)api.taboola.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.215605974 CEST192.168.2.161.1.1.10x541bStandard query (0)api.taboola.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.579881907 CEST192.168.2.161.1.1.10xc778Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.580029964 CEST192.168.2.161.1.1.10x4a88Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.601519108 CEST192.168.2.161.1.1.10x5314Standard query (0)hbx.media.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.601723909 CEST192.168.2.161.1.1.10x8b92Standard query (0)hbx.media.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.605221987 CEST192.168.2.161.1.1.10xb46fStandard query (0)cm.mgid.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.605442047 CEST192.168.2.161.1.1.10xc302Standard query (0)cm.mgid.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.621392965 CEST192.168.2.161.1.1.10x46ceStandard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.621634960 CEST192.168.2.161.1.1.10xb910Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.622224092 CEST192.168.2.161.1.1.10xe274Standard query (0)code.yengo.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.622395039 CEST192.168.2.161.1.1.10xaaf4Standard query (0)code.yengo.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.041707993 CEST192.168.2.161.1.1.10xddccStandard query (0)visitor.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.041874886 CEST192.168.2.161.1.1.10x2842Standard query (0)visitor.omnitagjs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.042507887 CEST192.168.2.161.1.1.10x2eb0Standard query (0)trace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.042629004 CEST192.168.2.161.1.1.10x46aeStandard query (0)trace.mediago.io65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.042922020 CEST192.168.2.161.1.1.10xb9a1Standard query (0)trace.popin.ccA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.043062925 CEST192.168.2.161.1.1.10x7ddeStandard query (0)trace.popin.cc65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.284811020 CEST192.168.2.161.1.1.10xd406Standard query (0)sync.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.284938097 CEST192.168.2.161.1.1.10x3225Standard query (0)sync.inmobi.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.327223063 CEST192.168.2.161.1.1.10x2766Standard query (0)m.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.327359915 CEST192.168.2.161.1.1.10xca20Standard query (0)m.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.105577946 CEST192.168.2.161.1.1.10x130Standard query (0)visitor.omnitagjs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.105743885 CEST192.168.2.161.1.1.10xf061Standard query (0)visitor.omnitagjs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.244199991 CEST192.168.2.161.1.1.10xcf02Standard query (0)eb2.3lift.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.244381905 CEST192.168.2.161.1.1.10x584Standard query (0)eb2.3lift.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.253840923 CEST192.168.2.161.1.1.10x529dStandard query (0)trace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.254019976 CEST192.168.2.161.1.1.10x4d33Standard query (0)trace.mediago.io65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.376331091 CEST192.168.2.161.1.1.10xadefStandard query (0)trace.popin.ccA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.376467943 CEST192.168.2.161.1.1.10x4fd1Standard query (0)trace.popin.cc65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.649873972 CEST192.168.2.161.1.1.10x4b97Standard query (0)code.yengo.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.650011063 CEST192.168.2.161.1.1.10x9e5fStandard query (0)code.yengo.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:30.304570913 CEST192.168.2.161.1.1.10x9d9eStandard query (0)sync.inmobi.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:30.304759026 CEST192.168.2.161.1.1.10x8fa3Standard query (0)sync.inmobi.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.402312994 CEST192.168.2.161.1.1.10x66dcStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.404155970 CEST192.168.2.161.1.1.10x64b0Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.433037043 CEST192.168.2.161.1.1.10xd7adStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.433167934 CEST192.168.2.161.1.1.10xb659Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:32.356637955 CEST192.168.2.161.1.1.10xd358Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:32.356831074 CEST192.168.2.161.1.1.10x3b82Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.003117085 CEST192.168.2.161.1.1.10xf90dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.003303051 CEST192.168.2.161.1.1.10x5ed1Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.006732941 CEST192.168.2.161.1.1.10xfdffStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.006885052 CEST192.168.2.161.1.1.10xa632Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.931874037 CEST192.168.2.161.1.1.10x639dStandard query (0)tsdtocl.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.932010889 CEST192.168.2.161.1.1.10x7722Standard query (0)tsdtocl.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.067109108 CEST192.168.2.161.1.1.10x8b36Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.067534924 CEST192.168.2.161.1.1.10xec58Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.068017006 CEST192.168.2.161.1.1.10x595fStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.069253922 CEST192.168.2.161.1.1.10x1f97Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.090229988 CEST192.168.2.161.1.1.10x11beStandard query (0)a.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.090445995 CEST192.168.2.161.1.1.10xf16dStandard query (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.091703892 CEST192.168.2.161.1.1.10xe990Standard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.091857910 CEST192.168.2.161.1.1.10x408dStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.247862101 CEST192.168.2.161.1.1.10x1b14Standard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.248059988 CEST192.168.2.161.1.1.10x328aStandard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.283837080 CEST192.168.2.161.1.1.10xf9Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.283993006 CEST192.168.2.161.1.1.10xb24eStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.808641911 CEST192.168.2.161.1.1.10x8acfStandard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.808782101 CEST192.168.2.161.1.1.10x70c6Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.189541101 CEST192.168.2.161.1.1.10xf1f2Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.189683914 CEST192.168.2.161.1.1.10x346eStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.194427967 CEST192.168.2.161.1.1.10xcbbdStandard query (0)c1.adform.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.194562912 CEST192.168.2.161.1.1.10x7162Standard query (0)c1.adform.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.199229956 CEST192.168.2.161.1.1.10x5d9Standard query (0)image6.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.199440956 CEST192.168.2.161.1.1.10xaa98Standard query (0)image6.pubmatic.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.199745893 CEST192.168.2.161.1.1.10x20d1Standard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.199868917 CEST192.168.2.161.1.1.10xa047Standard query (0)dsp.adkernel.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.200120926 CEST192.168.2.161.1.1.10xa180Standard query (0)gtrace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.200248003 CEST192.168.2.161.1.1.10xb247Standard query (0)gtrace.mediago.io65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.275638103 CEST192.168.2.161.1.1.10xecfdStandard query (0)sync.im-apps.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.275964975 CEST192.168.2.161.1.1.10x9ff1Standard query (0)sync.im-apps.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.530436993 CEST192.168.2.161.1.1.10xdce3Standard query (0)s.tribalfusion.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.530581951 CEST192.168.2.161.1.1.10x51d5Standard query (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.592643023 CEST192.168.2.161.1.1.10x5c57Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.592786074 CEST192.168.2.161.1.1.10x1d0bStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.910409927 CEST192.168.2.161.1.1.10xf7e2Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.910567999 CEST192.168.2.161.1.1.10x8e98Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:36.606748104 CEST192.168.2.161.1.1.10x569eStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:36.606950998 CEST192.168.2.161.1.1.10x3eeeStandard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:36.609189987 CEST192.168.2.161.1.1.10x1310Standard query (0)sync.im-apps.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:36.609338999 CEST192.168.2.161.1.1.10x2ccaStandard query (0)sync.im-apps.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.030812979 CEST192.168.2.161.1.1.10x4012Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.030971050 CEST192.168.2.161.1.1.10x2c8Standard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.214981079 CEST192.168.2.161.1.1.10x3dbcStandard query (0)p.rfihub.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.215156078 CEST192.168.2.161.1.1.10xc128Standard query (0)p.rfihub.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.800044060 CEST192.168.2.161.1.1.10xd413Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.800195932 CEST192.168.2.161.1.1.10x8898Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.922295094 CEST192.168.2.161.1.1.10xdf86Standard query (0)mem.gfx.msA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.922444105 CEST192.168.2.161.1.1.10xfefcStandard query (0)mem.gfx.ms65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:39.341831923 CEST192.168.2.161.1.1.10x8c10Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:39.341970921 CEST192.168.2.161.1.1.10xc7f3Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:40.384154081 CEST192.168.2.161.1.1.10xde1eStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:40.384270906 CEST192.168.2.161.1.1.10x7e39Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:41.791264057 CEST192.168.2.161.1.1.10xf30dStandard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:41.791448116 CEST192.168.2.161.1.1.10xf79eStandard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:42.876121044 CEST192.168.2.161.1.1.10xaab0Standard query (0)www.googletagservices.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:42.876259089 CEST192.168.2.161.1.1.10x4b7Standard query (0)www.googletagservices.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:47.924879074 CEST192.168.2.161.1.1.10xe20eStandard query (0)c.betrad.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:47.924988031 CEST192.168.2.161.1.1.10x4886Standard query (0)c.betrad.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:47.929898024 CEST192.168.2.161.1.1.10x643aStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:47.929996014 CEST192.168.2.161.1.1.10x8ba5Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.133831024 CEST192.168.2.161.1.1.10xfd3aStandard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.134067059 CEST192.168.2.161.1.1.10x860bStandard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.139540911 CEST192.168.2.161.1.1.10x2e8eStandard query (0)s0.2mdn.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.139643908 CEST192.168.2.161.1.1.10x166Standard query (0)s0.2mdn.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.887408018 CEST192.168.2.161.1.1.10xa96eStandard query (0)c.betrad.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.887579918 CEST192.168.2.161.1.1.10xbe38Standard query (0)c.betrad.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:49.102696896 CEST192.168.2.161.1.1.10x6885Standard query (0)cdn.doubleverify.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:49.102854013 CEST192.168.2.161.1.1.10xbaadStandard query (0)cdn.doubleverify.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:49.231780052 CEST192.168.2.161.1.1.10xf86Standard query (0)c.evidon.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:49.231780052 CEST192.168.2.161.1.1.10x1d52Standard query (0)c.evidon.comA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:50.067960024 CEST192.168.2.161.1.1.10xe837Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:50.068100929 CEST192.168.2.161.1.1.10x49e7Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Aug 18, 2024 14:19:40.879694939 CEST1.1.1.1192.168.2.160x3a0dNo error (0)nxejt.polluxcastor.top188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:40.879694939 CEST1.1.1.1192.168.2.160x3a0dNo error (0)nxejt.polluxcastor.top188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:40.880197048 CEST1.1.1.1192.168.2.160xa301No error (0)nxejt.polluxcastor.top65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:40.893884897 CEST1.1.1.1192.168.2.160x192dNo error (0)nxejt.polluxcastor.top188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:40.893884897 CEST1.1.1.1192.168.2.160x192dNo error (0)nxejt.polluxcastor.top188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:41.659909964 CEST1.1.1.1192.168.2.160xbc46No error (0)nxejt.polluxcastor.top65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:44.966190100 CEST1.1.1.1192.168.2.160x2da9No error (0)ads.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:44.966190100 CEST1.1.1.1192.168.2.160x2da9No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:44.989919901 CEST1.1.1.1192.168.2.160xa350No error (0)ads.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:44.989919901 CEST1.1.1.1192.168.2.160xa350No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:45.550493956 CEST1.1.1.1192.168.2.160xef18No error (0)www.google.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:45.550510883 CEST1.1.1.1192.168.2.160xc1caNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:46.937078953 CEST1.1.1.1192.168.2.160x1e19No error (0)ads.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:46.937078953 CEST1.1.1.1192.168.2.160x1e19No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:46.968316078 CEST1.1.1.1192.168.2.160x39a7No error (0)ads.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:46.968316078 CEST1.1.1.1192.168.2.160x39a7No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:47.023125887 CEST1.1.1.1192.168.2.160xa3eeNo error (0)shftr.adnxs.netxandr-shftr.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:48.247762918 CEST1.1.1.1192.168.2.160xbdf5No error (0)shftr.adnxs.netxandr-shftr.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.047833920 CEST1.1.1.1192.168.2.160x8dd9No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.047833920 CEST1.1.1.1192.168.2.160x8dd9No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.047833920 CEST1.1.1.1192.168.2.160x8dd9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.047833920 CEST1.1.1.1192.168.2.160x8dd9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.049074888 CEST1.1.1.1192.168.2.160xd214No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.049074888 CEST1.1.1.1192.168.2.160xd214No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.160.186A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.161.182A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.179.166A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.160.75A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.161.208A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.160.137A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.179.164A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.160.114A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.160.26A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.179.155A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.160.117A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.893115997 CEST1.1.1.1192.168.2.160xbfb9No error (0)nym1-ib.adnxs.com68.67.179.87A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.942735910 CEST1.1.1.1192.168.2.160xc3e8No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.942735910 CEST1.1.1.1192.168.2.160xc3e8No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.942735910 CEST1.1.1.1192.168.2.160xc3e8No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.942735910 CEST1.1.1.1192.168.2.160xc3e8No error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.942755938 CEST1.1.1.1192.168.2.160xb675No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:49.942755938 CEST1.1.1.1192.168.2.160xb675No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.606848001 CEST1.1.1.1192.168.2.160x615aNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.606848001 CEST1.1.1.1192.168.2.160x615aNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608218908 CEST1.1.1.1192.168.2.160x5b42No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608218908 CEST1.1.1.1192.168.2.160x5b42No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.161.182A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.160.184A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.179.164A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.179.153A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.160.24A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.178.10A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.160.117A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.160.137A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.179.87A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.160.75A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.181.211A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.608803988 CEST1.1.1.1192.168.2.160xd0e2No error (0)nym1-ib.adnxs.com68.67.160.132A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:50.702858925 CEST1.1.1.1192.168.2.160x6471No error (0)trace.mediago.io35.208.249.213A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.154375076 CEST1.1.1.1192.168.2.160x66cfNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.154536009 CEST1.1.1.1192.168.2.160x6ae4No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.472089052 CEST1.1.1.1192.168.2.160xfb54No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.472089052 CEST1.1.1.1192.168.2.160xfb54No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.473803043 CEST1.1.1.1192.168.2.160x8b26No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:53.473803043 CEST1.1.1.1192.168.2.160x8b26No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:56.348962069 CEST1.1.1.1192.168.2.160x2440No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:56.348962069 CEST1.1.1.1192.168.2.160x2440No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:56.349689960 CEST1.1.1.1192.168.2.160xf5daNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:19:56.349689960 CEST1.1.1.1192.168.2.160xf5daNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:00.194293976 CEST1.1.1.1192.168.2.160x35c0No error (0)cn.cn-0001.cn-msedge.netcn-0001.cn-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:00.194293976 CEST1.1.1.1192.168.2.160x35c0No error (0)cn-0001.cn-msedge.net202.89.233.100A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:00.194293976 CEST1.1.1.1192.168.2.160x35c0No error (0)cn-0001.cn-msedge.net202.89.233.101A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:01.179708958 CEST1.1.1.1192.168.2.160xd709No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:01.180866003 CEST1.1.1.1192.168.2.160x7b53No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:02.364938974 CEST1.1.1.1192.168.2.160x3549No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:02.364938974 CEST1.1.1.1192.168.2.160x3549No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:04.308842897 CEST1.1.1.1192.168.2.160xb0e7No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:04.308842897 CEST1.1.1.1192.168.2.160xb0e7No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:05.353529930 CEST1.1.1.1192.168.2.160x810fNo error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:05.353529930 CEST1.1.1.1192.168.2.160x810fNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:05.353529930 CEST1.1.1.1192.168.2.160x810fNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:05.354587078 CEST1.1.1.1192.168.2.160x9979No error (0)csp-afd-prod.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:13.813389063 CEST1.1.1.1192.168.2.160xa340No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:13.813389063 CEST1.1.1.1192.168.2.160xa340No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:22.782176018 CEST1.1.1.1192.168.2.160x9b75No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.798935890 CEST1.1.1.1192.168.2.160xbd58No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.798935890 CEST1.1.1.1192.168.2.160xbd58No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.798935890 CEST1.1.1.1192.168.2.160xbd58No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.798935890 CEST1.1.1.1192.168.2.160xbd58No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.798935890 CEST1.1.1.1192.168.2.160xbd58No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.798935890 CEST1.1.1.1192.168.2.160xbd58No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.798935890 CEST1.1.1.1192.168.2.160xbd58No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:20:25.798935890 CEST1.1.1.1192.168.2.160xbd58No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:01.592016935 CEST1.1.1.1192.168.2.160xd215No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:01.592173100 CEST1.1.1.1192.168.2.160x9814No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.390568018 CEST1.1.1.1192.168.2.160x75cdNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.390568018 CEST1.1.1.1192.168.2.160x75cdNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.390568018 CEST1.1.1.1192.168.2.160x75cdNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.390568018 CEST1.1.1.1192.168.2.160x75cdNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.393313885 CEST1.1.1.1192.168.2.160x6ff3No error (0)acdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.393313885 CEST1.1.1.1192.168.2.160x6ff3No error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.393313885 CEST1.1.1.1192.168.2.160x6ff3No error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.393313885 CEST1.1.1.1192.168.2.160x6ff3No error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.393313885 CEST1.1.1.1192.168.2.160x6ff3No error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.394606113 CEST1.1.1.1192.168.2.160x1346No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.399708033 CEST1.1.1.1192.168.2.160x4df8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.401160955 CEST1.1.1.1192.168.2.160x515bNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.401228905 CEST1.1.1.1192.168.2.160x4033No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.412621975 CEST1.1.1.1192.168.2.160x871No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.412858963 CEST1.1.1.1192.168.2.160xacccNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.795922995 CEST1.1.1.1192.168.2.160x22dfNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:02.796366930 CEST1.1.1.1192.168.2.160x4bc7No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.440962076 CEST1.1.1.1192.168.2.160xe052No error (0)acdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.440962076 CEST1.1.1.1192.168.2.160xe052No error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.440962076 CEST1.1.1.1192.168.2.160xe052No error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.440962076 CEST1.1.1.1192.168.2.160xe052No error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.440962076 CEST1.1.1.1192.168.2.160xe052No error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.570400000 CEST1.1.1.1192.168.2.160x4de9No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:03.570662022 CEST1.1.1.1192.168.2.160x54f9No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:05.097189903 CEST1.1.1.1192.168.2.160x6573No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:05.098121881 CEST1.1.1.1192.168.2.160x1dc9No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.612925053 CEST1.1.1.1192.168.2.160x96fbNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.618300915 CEST1.1.1.1192.168.2.160x6bccNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.631798983 CEST1.1.1.1192.168.2.160x15e5No error (0)btloader.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.631819963 CEST1.1.1.1192.168.2.160xab5cNo error (0)btloader.com104.22.74.216A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.631819963 CEST1.1.1.1192.168.2.160xab5cNo error (0)btloader.com172.67.41.60A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.631819963 CEST1.1.1.1192.168.2.160xab5cNo error (0)btloader.com104.22.75.216A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.737282038 CEST1.1.1.1192.168.2.160x1288No error (0)confiant.msn.comconfiant.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.737834930 CEST1.1.1.1192.168.2.160xde41No error (0)confiant.msn.comconfiant.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.796269894 CEST1.1.1.1192.168.2.160x6662No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.796269894 CEST1.1.1.1192.168.2.160x6662No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.796269894 CEST1.1.1.1192.168.2.160x6662No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.796269894 CEST1.1.1.1192.168.2.160x6662No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.796269894 CEST1.1.1.1192.168.2.160x6662No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.796269894 CEST1.1.1.1192.168.2.160x6662No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.796269894 CEST1.1.1.1192.168.2.160x6662No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:06.796269894 CEST1.1.1.1192.168.2.160x6662No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:07.465852976 CEST1.1.1.1192.168.2.160x7f93No error (0)btloader.com172.67.41.60A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:07.465852976 CEST1.1.1.1192.168.2.160x7f93No error (0)btloader.com104.22.75.216A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:07.465852976 CEST1.1.1.1192.168.2.160x7f93No error (0)btloader.com104.22.74.216A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:07.466284037 CEST1.1.1.1192.168.2.160xb9bdNo error (0)btloader.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:08.017277002 CEST1.1.1.1192.168.2.160x6369No error (0)confiant.msn.comconfiant.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:08.019000053 CEST1.1.1.1192.168.2.160xbe92No error (0)confiant.msn.comconfiant.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:09.055794001 CEST1.1.1.1192.168.2.160xb8f2No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:09.056282043 CEST1.1.1.1192.168.2.160xec0eNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.429400921 CEST1.1.1.1192.168.2.160x576bNo error (0)ad-delivery.net104.26.3.70A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.429400921 CEST1.1.1.1192.168.2.160x576bNo error (0)ad-delivery.net172.67.69.19A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.429400921 CEST1.1.1.1192.168.2.160x576bNo error (0)ad-delivery.net104.26.2.70A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.429418087 CEST1.1.1.1192.168.2.160xa7e5No error (0)ad-delivery.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.430248022 CEST1.1.1.1192.168.2.160xd087No error (0)ad.doubleclick.net172.217.16.198A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.430260897 CEST1.1.1.1192.168.2.160x1c83No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.512140036 CEST1.1.1.1192.168.2.160x5cc6No error (0)acdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.512140036 CEST1.1.1.1192.168.2.160x5cc6No error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.512140036 CEST1.1.1.1192.168.2.160x5cc6No error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.512140036 CEST1.1.1.1192.168.2.160x5cc6No error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.512140036 CEST1.1.1.1192.168.2.160x5cc6No error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.520226955 CEST1.1.1.1192.168.2.160x4e4eNo error (0)fra1-ib.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.520226955 CEST1.1.1.1192.168.2.160x4e4eNo error (0)fra1-ib.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.520226955 CEST1.1.1.1192.168.2.160x4e4eNo error (0)fra1-ib.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.520226955 CEST1.1.1.1192.168.2.160x4e4eNo error (0)fra1-ib.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.520226955 CEST1.1.1.1192.168.2.160x4e4eNo error (0)fra1-ib.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.520226955 CEST1.1.1.1192.168.2.160x4e4eNo error (0)fra1-ib.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.520226955 CEST1.1.1.1192.168.2.160x4e4eNo error (0)fra1-ib.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.591561079 CEST1.1.1.1192.168.2.160x49bdNo error (0)acdn.adnxs-simple.comacdn.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.591561079 CEST1.1.1.1192.168.2.160x49bdNo error (0)acdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.591561079 CEST1.1.1.1192.168.2.160x49bdNo error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.591561079 CEST1.1.1.1192.168.2.160x49bdNo error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.591561079 CEST1.1.1.1192.168.2.160x49bdNo error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.591561079 CEST1.1.1.1192.168.2.160x49bdNo error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.591629028 CEST1.1.1.1192.168.2.160x5434No error (0)acdn.adnxs-simple.comacdn.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.881071091 CEST1.1.1.1192.168.2.160x28eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:10.881084919 CEST1.1.1.1192.168.2.160xbbecNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.067625999 CEST1.1.1.1192.168.2.160x6643No error (0)ad-delivery.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.067640066 CEST1.1.1.1192.168.2.160x2cf4No error (0)ad-delivery.net172.67.69.19A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.067640066 CEST1.1.1.1192.168.2.160x2cf4No error (0)ad-delivery.net104.26.3.70A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.067640066 CEST1.1.1.1192.168.2.160x2cf4No error (0)ad-delivery.net104.26.2.70A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.298748016 CEST1.1.1.1192.168.2.160x44b0No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.392543077 CEST1.1.1.1192.168.2.160x128aNo error (0)ad.doubleclick.net142.250.185.198A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.392559052 CEST1.1.1.1192.168.2.160x109eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.399790049 CEST1.1.1.1192.168.2.160xa773No error (0)api.btloader.com130.211.23.194A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.599540949 CEST1.1.1.1192.168.2.160x3bbdNo error (0)acdn.adnxs-simple.comacdn.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.599540949 CEST1.1.1.1192.168.2.160x3bbdNo error (0)acdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.599540949 CEST1.1.1.1192.168.2.160x3bbdNo error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.599540949 CEST1.1.1.1192.168.2.160x3bbdNo error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.599540949 CEST1.1.1.1192.168.2.160x3bbdNo error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.599540949 CEST1.1.1.1192.168.2.160x3bbdNo error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.602977991 CEST1.1.1.1192.168.2.160xa137No error (0)acdn.adnxs-simple.comacdn.adnxs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.619638920 CEST1.1.1.1192.168.2.160x1b1dNo error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.666024923 CEST1.1.1.1192.168.2.160xe120No error (0)fra1-ib.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.666024923 CEST1.1.1.1192.168.2.160xe120No error (0)fra1-ib.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.666024923 CEST1.1.1.1192.168.2.160xe120No error (0)fra1-ib.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.666024923 CEST1.1.1.1192.168.2.160xe120No error (0)fra1-ib.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.666024923 CEST1.1.1.1192.168.2.160xe120No error (0)fra1-ib.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.666024923 CEST1.1.1.1192.168.2.160xe120No error (0)fra1-ib.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.666024923 CEST1.1.1.1192.168.2.160xe120No error (0)fra1-ib.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.846961975 CEST1.1.1.1192.168.2.160x1a52No error (0)securepubads.g.doubleclick.net216.58.212.130A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.847125053 CEST1.1.1.1192.168.2.160xcbefNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.903069019 CEST1.1.1.1192.168.2.160x1eacNo error (0)cdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.903069019 CEST1.1.1.1192.168.2.160x1eacNo error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.903069019 CEST1.1.1.1192.168.2.160x1eacNo error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.903069019 CEST1.1.1.1192.168.2.160x1eacNo error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.903069019 CEST1.1.1.1192.168.2.160x1eacNo error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.911293983 CEST1.1.1.1192.168.2.160x2eecNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:11.912106991 CEST1.1.1.1192.168.2.160x774fNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.063900948 CEST1.1.1.1192.168.2.160x4635No error (0)api.btloader.com130.211.23.194A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.288867950 CEST1.1.1.1192.168.2.160x994dNo error (0)nxejt.polluxcastor.top188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.288867950 CEST1.1.1.1192.168.2.160x994dNo error (0)nxejt.polluxcastor.top188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.294071913 CEST1.1.1.1192.168.2.160x29f2No error (0)nxejt.polluxcastor.top65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.797919989 CEST1.1.1.1192.168.2.160xd1ccNo error (0)i.clean.gg34.95.69.49A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.812063932 CEST1.1.1.1192.168.2.160x2a20No error (0)cdn.adnxs.comprod.appnexus.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.812063932 CEST1.1.1.1192.168.2.160x2a20No error (0)prod.appnexus.map.fastly.net151.101.129.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.812063932 CEST1.1.1.1192.168.2.160x2a20No error (0)prod.appnexus.map.fastly.net151.101.1.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.812063932 CEST1.1.1.1192.168.2.160x2a20No error (0)prod.appnexus.map.fastly.net151.101.193.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:12.812063932 CEST1.1.1.1192.168.2.160x2a20No error (0)prod.appnexus.map.fastly.net151.101.65.108A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.256556988 CEST1.1.1.1192.168.2.160x51c4No error (0)securepubads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.256572962 CEST1.1.1.1192.168.2.160x59e7No error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.276294947 CEST1.1.1.1192.168.2.160x371cNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.276365042 CEST1.1.1.1192.168.2.160xf51dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.826467037 CEST1.1.1.1192.168.2.160x6961No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.826515913 CEST1.1.1.1192.168.2.160x8f0dNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.827078104 CEST1.1.1.1192.168.2.160x105eNo error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.827480078 CEST1.1.1.1192.168.2.160xd6d8No error (0)aefd.nelreports.netaefd.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.827739954 CEST1.1.1.1192.168.2.160x6e8cNo error (0)deff.nelreports.netdeff.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:13.828058958 CEST1.1.1.1192.168.2.160x66a2No error (0)deff.nelreports.netdeff.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.350986958 CEST1.1.1.1192.168.2.160xfd19No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.350986958 CEST1.1.1.1192.168.2.160xfd19No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.353516102 CEST1.1.1.1192.168.2.160x7e75No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.353516102 CEST1.1.1.1192.168.2.160x7e75No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.353528976 CEST1.1.1.1192.168.2.160x10e5No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.353528976 CEST1.1.1.1192.168.2.160x10e5No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.353528976 CEST1.1.1.1192.168.2.160x10e5No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.533309937 CEST1.1.1.1192.168.2.160x44c9No error (0)protected-by.clarium.io54.194.12.48A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.533309937 CEST1.1.1.1192.168.2.160x44c9No error (0)protected-by.clarium.io34.252.26.111A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.533309937 CEST1.1.1.1192.168.2.160x44c9No error (0)protected-by.clarium.io52.209.15.137A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:14.533309937 CEST1.1.1.1192.168.2.160x44c9No error (0)protected-by.clarium.io34.240.82.179A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:15.619530916 CEST1.1.1.1192.168.2.160xc909No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:15.619530916 CEST1.1.1.1192.168.2.160xc909No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:15.745524883 CEST1.1.1.1192.168.2.160xe2dcNo error (0)protected-by.clarium.io51.21.54.173A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:15.745524883 CEST1.1.1.1192.168.2.160xe2dcNo error (0)protected-by.clarium.io51.20.219.107A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:17.681010008 CEST1.1.1.1192.168.2.160xab76No error (0)securepubads.g.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:17.681588888 CEST1.1.1.1192.168.2.160xc8dbNo error (0)securepubads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:17.728796005 CEST1.1.1.1192.168.2.160xf5c1No error (0)pagead-googlehosted.l.google.com142.250.184.225A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:18.887180090 CEST1.1.1.1192.168.2.160x3580No error (0)ep1.adtrafficquality.google142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:18.888748884 CEST1.1.1.1192.168.2.160x36adNo error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:19.904242039 CEST1.1.1.1192.168.2.160x1241No error (0)ep1.adtrafficquality.google142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:19.904561043 CEST1.1.1.1192.168.2.160x6b03No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:20.322817087 CEST1.1.1.1192.168.2.160xe69No error (0)pagead-googlehosted.l.google.com216.58.206.33A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:21.395975113 CEST1.1.1.1192.168.2.160x1c26No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:21.395975113 CEST1.1.1.1192.168.2.160x1c26No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:21.395991087 CEST1.1.1.1192.168.2.160x5aceNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:21.395991087 CEST1.1.1.1192.168.2.160x5aceNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:23.386679888 CEST1.1.1.1192.168.2.160xa0bbNo error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:23.386679888 CEST1.1.1.1192.168.2.160xa0bbNo error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:23.387042046 CEST1.1.1.1192.168.2.160x85b5No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:23.387042046 CEST1.1.1.1192.168.2.160x85b5No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.130341053 CEST1.1.1.1192.168.2.160xa87bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.130341053 CEST1.1.1.1192.168.2.160xa87bNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.130341053 CEST1.1.1.1192.168.2.160xa87bNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.130341053 CEST1.1.1.1192.168.2.160xa87bNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.132004976 CEST1.1.1.1192.168.2.160x2d9fNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.132004976 CEST1.1.1.1192.168.2.160x2d9fNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.481426954 CEST1.1.1.1192.168.2.160x8f64No error (0)ep2.adtrafficquality.google142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.710058928 CEST1.1.1.1192.168.2.160x62feNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.710608006 CEST1.1.1.1192.168.2.160x6153No error (0)www.google.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.925436020 CEST1.1.1.1192.168.2.160x444eNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.925436020 CEST1.1.1.1192.168.2.160x444eNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.925436020 CEST1.1.1.1192.168.2.160x444eNo error (0)shed.dual-low.s-part-0033.t-0009.t-msedge.nets-part-0033.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.925436020 CEST1.1.1.1192.168.2.160x444eNo error (0)s-part-0033.t-0009.t-msedge.net13.107.246.61A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.925812960 CEST1.1.1.1192.168.2.160xe1b1No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:24.925812960 CEST1.1.1.1192.168.2.160xe1b1No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:25.517018080 CEST1.1.1.1192.168.2.160xd33aNo error (0)ep2.adtrafficquality.google142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:25.526557922 CEST1.1.1.1192.168.2.160x9c13No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:25.527786970 CEST1.1.1.1192.168.2.160xff92No error (0)www.google.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.018635035 CEST1.1.1.1192.168.2.160x3808No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.018635035 CEST1.1.1.1192.168.2.160x3808No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.018635035 CEST1.1.1.1192.168.2.160x3808No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.018635035 CEST1.1.1.1192.168.2.160x3808No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.018635035 CEST1.1.1.1192.168.2.160x3808No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.018908024 CEST1.1.1.1192.168.2.160x26e7No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.019376040 CEST1.1.1.1192.168.2.160xfb8dNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.019376040 CEST1.1.1.1192.168.2.160xfb8dNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.019659996 CEST1.1.1.1192.168.2.160x2b83No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.019659996 CEST1.1.1.1192.168.2.160x2b83No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.020056009 CEST1.1.1.1192.168.2.160xe252No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.020056009 CEST1.1.1.1192.168.2.160xe252No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.020056009 CEST1.1.1.1192.168.2.160xe252No error (0)nydc1.outbrain.org64.202.112.223A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.020627975 CEST1.1.1.1192.168.2.160x414cNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.020627975 CEST1.1.1.1192.168.2.160x414cNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.505352020 CEST1.1.1.1192.168.2.160x4561No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.505352020 CEST1.1.1.1192.168.2.160x4561No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.78.225.93A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.505352020 CEST1.1.1.1192.168.2.160x4561No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.77.32.9A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.505352020 CEST1.1.1.1192.168.2.160x4561No error (0)ds-pr-bh.ybp.gysm.yahoodns.net108.128.240.76A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.505352020 CEST1.1.1.1192.168.2.160x4561No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.155.71.4A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.506308079 CEST1.1.1.1192.168.2.160x2fe5No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.506792068 CEST1.1.1.1192.168.2.160xff56No error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627610922 CEST1.1.1.1192.168.2.160xa9d3No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627610922 CEST1.1.1.1192.168.2.160xa9d3No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627610922 CEST1.1.1.1192.168.2.160xa9d3No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627610922 CEST1.1.1.1192.168.2.160xa9d3No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627610922 CEST1.1.1.1192.168.2.160xa9d3No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627635002 CEST1.1.1.1192.168.2.160xa6d1No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627645016 CEST1.1.1.1192.168.2.160x43b6No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627645016 CEST1.1.1.1192.168.2.160x43b6No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627645016 CEST1.1.1.1192.168.2.160x43b6No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627645016 CEST1.1.1.1192.168.2.160x43b6No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.627645016 CEST1.1.1.1192.168.2.160x43b6No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.628705025 CEST1.1.1.1192.168.2.160xefe1No error (0)cdn.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.656861067 CEST1.1.1.1192.168.2.160x5b7No error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.656861067 CEST1.1.1.1192.168.2.160x5b7No error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.656861067 CEST1.1.1.1192.168.2.160x5b7No error (0)nydc1.outbrain.org70.42.32.63A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.658127069 CEST1.1.1.1192.168.2.160x1ecfNo error (0)sync.outbrain.comalldcs.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.658127069 CEST1.1.1.1192.168.2.160x1ecfNo error (0)alldcs.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.739962101 CEST1.1.1.1192.168.2.160x97bbNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.739962101 CEST1.1.1.1192.168.2.160x97bbNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.740464926 CEST1.1.1.1192.168.2.160x5e4eNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:26.740464926 CEST1.1.1.1192.168.2.160x5e4eNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.222579956 CEST1.1.1.1192.168.2.160xe11No error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.222579956 CEST1.1.1.1192.168.2.160xe11No error (0)tls13.taboola.map.fastly.net151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.222579956 CEST1.1.1.1192.168.2.160xe11No error (0)tls13.taboola.map.fastly.net151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.222579956 CEST1.1.1.1192.168.2.160xe11No error (0)tls13.taboola.map.fastly.net151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.222579956 CEST1.1.1.1192.168.2.160xe11No error (0)tls13.taboola.map.fastly.net151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.223330021 CEST1.1.1.1192.168.2.160x541bNo error (0)api.taboola.comtls13.taboola.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.553704977 CEST1.1.1.1192.168.2.160xcf4fNo error (0)cn.cn-0001.cn-msedge.netcn-0001.cn-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.553704977 CEST1.1.1.1192.168.2.160xcf4fNo error (0)cn-0001.cn-msedge.net202.89.233.100A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.553704977 CEST1.1.1.1192.168.2.160xcf4fNo error (0)cn-0001.cn-msedge.net202.89.233.101A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.586822033 CEST1.1.1.1192.168.2.160xc778No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.586822033 CEST1.1.1.1192.168.2.160xc778No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.154.158.35A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.586822033 CEST1.1.1.1192.168.2.160xc778No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.73.77.57A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.586822033 CEST1.1.1.1192.168.2.160xc778No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.49.67.171A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.586822033 CEST1.1.1.1192.168.2.160xc778No error (0)ds-pr-bh.ybp.gysm.yahoodns.net108.128.240.76A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.587099075 CEST1.1.1.1192.168.2.160x4a88No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.612123966 CEST1.1.1.1192.168.2.160x5314No error (0)hbx.media.net23.212.88.20A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.613564014 CEST1.1.1.1192.168.2.160xb46fNo error (0)cm.mgid.com104.19.130.76A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.613564014 CEST1.1.1.1192.168.2.160xb46fNo error (0)cm.mgid.com104.19.129.76A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.613564014 CEST1.1.1.1192.168.2.160xb46fNo error (0)cm.mgid.com104.19.131.76A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.613564014 CEST1.1.1.1192.168.2.160xb46fNo error (0)cm.mgid.com104.19.133.76A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.613564014 CEST1.1.1.1192.168.2.160xb46fNo error (0)cm.mgid.com104.19.132.76A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.613779068 CEST1.1.1.1192.168.2.160xc302No error (0)cm.mgid.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.628410101 CEST1.1.1.1192.168.2.160x46ceNo error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.628410101 CEST1.1.1.1192.168.2.160x46ceNo error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.628410101 CEST1.1.1.1192.168.2.160x46ceNo error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.628803968 CEST1.1.1.1192.168.2.160xb910No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.629023075 CEST1.1.1.1192.168.2.160xe274No error (0)code.yengo.comcode-yengo.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.629023075 CEST1.1.1.1192.168.2.160xe274No error (0)code-yengo.mgid.comlb-sin.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.629023075 CEST1.1.1.1192.168.2.160xe274No error (0)lb-sin.mgid.com172.241.51.68A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.629023075 CEST1.1.1.1192.168.2.160xe274No error (0)lb-sin.mgid.com172.241.51.69A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:27.629831076 CEST1.1.1.1192.168.2.160xaaf4No error (0)code.yengo.comcode-yengo.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.048862934 CEST1.1.1.1192.168.2.160x2842No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.048959970 CEST1.1.1.1192.168.2.160xddccNo error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.048959970 CEST1.1.1.1192.168.2.160xddccNo error (0)visitor-fra02.omnitagjs.com185.255.84.152A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.048959970 CEST1.1.1.1192.168.2.160xddccNo error (0)visitor-fra02.omnitagjs.com185.255.84.153A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.049913883 CEST1.1.1.1192.168.2.160xb9a1No error (0)trace.popin.cc35.213.89.133A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.291681051 CEST1.1.1.1192.168.2.160xd406No error (0)sync.inmobi.compixel-sync.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.293262959 CEST1.1.1.1192.168.2.160x3225No error (0)sync.inmobi.compixel-sync.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.adnxs.comxandr-ms-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.334968090 CEST1.1.1.1192.168.2.160x2766No error (0)m.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:28.516289949 CEST1.1.1.1192.168.2.160x94b0No error (0)trace.mediago.io35.208.249.213A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.113502026 CEST1.1.1.1192.168.2.160xf061No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.114162922 CEST1.1.1.1192.168.2.160x130No error (0)visitor.omnitagjs.comvisitor-fra02.omnitagjs.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.114162922 CEST1.1.1.1192.168.2.160x130No error (0)visitor-fra02.omnitagjs.com185.255.84.153A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.114162922 CEST1.1.1.1192.168.2.160x130No error (0)visitor-fra02.omnitagjs.com185.255.84.152A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.251533031 CEST1.1.1.1192.168.2.160xcf02No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.251533031 CEST1.1.1.1192.168.2.160xcf02No error (0)eu-eb2.3lift.com13.248.245.213A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.251533031 CEST1.1.1.1192.168.2.160xcf02No error (0)eu-eb2.3lift.com76.223.111.18A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.251668930 CEST1.1.1.1192.168.2.160x584No error (0)eb2.3lift.comeu-eb2.3lift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.260795116 CEST1.1.1.1192.168.2.160x529dNo error (0)trace.mediago.io35.208.249.213A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.383179903 CEST1.1.1.1192.168.2.160xadefNo error (0)trace.popin.cc35.213.89.133A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.656964064 CEST1.1.1.1192.168.2.160x4b97No error (0)code.yengo.comcode-yengo.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.656964064 CEST1.1.1.1192.168.2.160x4b97No error (0)code-yengo.mgid.comlb-sin.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.656964064 CEST1.1.1.1192.168.2.160x4b97No error (0)lb-sin.mgid.com172.241.51.69A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.656964064 CEST1.1.1.1192.168.2.160x4b97No error (0)lb-sin.mgid.com172.241.51.68A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:29.658247948 CEST1.1.1.1192.168.2.160x9e5fNo error (0)code.yengo.comcode-yengo.mgid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:30.311386108 CEST1.1.1.1192.168.2.160x9d9eNo error (0)sync.inmobi.compixel-sync.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:30.315521955 CEST1.1.1.1192.168.2.160x8fa3No error (0)sync.inmobi.compixel-sync.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.409384966 CEST1.1.1.1192.168.2.160x66dcNo error (0)googleads.g.doubleclick.net172.217.16.130A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.410916090 CEST1.1.1.1192.168.2.160x64b0No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.440165997 CEST1.1.1.1192.168.2.160xd7adNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:31.521725893 CEST1.1.1.1192.168.2.160x92f2No error (0)pagead-googlehosted.l.google.com172.217.18.1A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:32.363951921 CEST1.1.1.1192.168.2.160x3b82No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:32.364068985 CEST1.1.1.1192.168.2.160xd358No error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.010487080 CEST1.1.1.1192.168.2.160xf90dNo error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.010740042 CEST1.1.1.1192.168.2.160x5ed1No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.013819933 CEST1.1.1.1192.168.2.160xfdffNo error (0)s0.2mdn.net142.250.184.230A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.938772917 CEST1.1.1.1192.168.2.160x639dNo error (0)tsdtocl.com151.101.1.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.938772917 CEST1.1.1.1192.168.2.160x639dNo error (0)tsdtocl.com151.101.129.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.938772917 CEST1.1.1.1192.168.2.160x639dNo error (0)tsdtocl.com151.101.65.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:33.938772917 CEST1.1.1.1192.168.2.160x639dNo error (0)tsdtocl.com151.101.193.44A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.074956894 CEST1.1.1.1192.168.2.160x595fNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.074956894 CEST1.1.1.1192.168.2.160x595fNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.076749086 CEST1.1.1.1192.168.2.160x1f97No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.077014923 CEST1.1.1.1192.168.2.160x8b36No error (0)cm.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.096776009 CEST1.1.1.1192.168.2.160x11beNo error (0)a.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.096776009 CEST1.1.1.1192.168.2.160x11beNo error (0)a.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.098449945 CEST1.1.1.1192.168.2.160xe990No error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.098449945 CEST1.1.1.1192.168.2.160xe990No error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.098449945 CEST1.1.1.1192.168.2.160xe990No error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.098790884 CEST1.1.1.1192.168.2.160xf16dNo error (0)a.tribalfusion.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.254554987 CEST1.1.1.1192.168.2.160x1b14No error (0)s0.2mdn.net142.250.185.166A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.290877104 CEST1.1.1.1192.168.2.160xf9No error (0)ad.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.290891886 CEST1.1.1.1192.168.2.160xb24eNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.816742897 CEST1.1.1.1192.168.2.160x8acfNo error (0)s.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.816742897 CEST1.1.1.1192.168.2.160x8acfNo error (0)s.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:34.816756964 CEST1.1.1.1192.168.2.160x70c6No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.248971939 CEST1.1.1.1192.168.2.160xf1f2No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.248971939 CEST1.1.1.1192.168.2.160xf1f2No error (0)user-data-eu.bidswitch.net35.214.149.91A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.249481916 CEST1.1.1.1192.168.2.160x346eNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.249891043 CEST1.1.1.1192.168.2.160x7162No error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.249902964 CEST1.1.1.1192.168.2.160xcbbdNo error (0)c1.adform.nettrack.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.250024080 CEST1.1.1.1192.168.2.160xaa98No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.250024080 CEST1.1.1.1192.168.2.160xaa98No error (0)image6v2.pubmnet.compugm-amsfpairbc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.250596046 CEST1.1.1.1192.168.2.160xa180No error (0)gtrace.mediago.io35.214.168.80A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.250607014 CEST1.1.1.1192.168.2.160x5d9No error (0)image6.pubmatic.comimage6v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.250607014 CEST1.1.1.1192.168.2.160x5d9No error (0)image6v2.pubmnet.compugm-lhrc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.250607014 CEST1.1.1.1192.168.2.160x5d9No error (0)pugm-lhrc.pubmnet.com185.64.190.78A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.250889063 CEST1.1.1.1192.168.2.160x20d1No error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.295341969 CEST1.1.1.1192.168.2.160xecfdNo error (0)sync.im-apps.net95.101.111.136A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.295341969 CEST1.1.1.1192.168.2.160xecfdNo error (0)sync.im-apps.net95.101.111.140A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.538522959 CEST1.1.1.1192.168.2.160x51d5No error (0)s.tribalfusion.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.539120913 CEST1.1.1.1192.168.2.160xdce3No error (0)s.tribalfusion.com104.18.24.173A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.539120913 CEST1.1.1.1192.168.2.160xdce3No error (0)s.tribalfusion.com104.18.25.173A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.599550962 CEST1.1.1.1192.168.2.160x5c57No error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.600402117 CEST1.1.1.1192.168.2.160x1d0bNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.917193890 CEST1.1.1.1192.168.2.160x8e98No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.918303967 CEST1.1.1.1192.168.2.160xf7e2No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:35.918303967 CEST1.1.1.1192.168.2.160xf7e2No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:36.613414049 CEST1.1.1.1192.168.2.160x569eNo error (0)cm.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:36.618894100 CEST1.1.1.1192.168.2.160x1310No error (0)sync.im-apps.net95.101.111.136A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:36.618894100 CEST1.1.1.1192.168.2.160x1310No error (0)sync.im-apps.net95.101.111.140A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.038263083 CEST1.1.1.1192.168.2.160x4012No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.038263083 CEST1.1.1.1192.168.2.160x4012No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.038263083 CEST1.1.1.1192.168.2.160x4012No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.060265064 CEST1.1.1.1192.168.2.160x2c8No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.222776890 CEST1.1.1.1192.168.2.160x3dbcNo error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.222776890 CEST1.1.1.1192.168.2.160x3dbcNo error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.229398966 CEST1.1.1.1192.168.2.160xc128No error (0)p.rfihub.coma.rfihub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.229398966 CEST1.1.1.1192.168.2.160xc128No error (0)a.rfihub.coma.rfihub.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.808202982 CEST1.1.1.1192.168.2.160xd413No error (0)ad.doubleclick.net142.250.184.198A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.808218002 CEST1.1.1.1192.168.2.160x8898No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.929498911 CEST1.1.1.1192.168.2.160xdf86No error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.929498911 CEST1.1.1.1192.168.2.160xdf86No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.929498911 CEST1.1.1.1192.168.2.160xdf86No error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:37.931569099 CEST1.1.1.1192.168.2.160xfefcNo error (0)mem.gfx.msamcdnmsftuswe.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:39.350370884 CEST1.1.1.1192.168.2.160xc7f3No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:39.350370884 CEST1.1.1.1192.168.2.160xc7f3No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:39.350390911 CEST1.1.1.1192.168.2.160x8c10No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:39.350390911 CEST1.1.1.1192.168.2.160x8c10No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:39.350390911 CEST1.1.1.1192.168.2.160x8c10No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:39.350390911 CEST1.1.1.1192.168.2.160x8c10No error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:40.391056061 CEST1.1.1.1192.168.2.160xde1eNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:40.391056061 CEST1.1.1.1192.168.2.160xde1eNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:40.391056061 CEST1.1.1.1192.168.2.160xde1eNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:40.391056061 CEST1.1.1.1192.168.2.160xde1eNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:40.392124891 CEST1.1.1.1192.168.2.160x7e39No error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:40.392124891 CEST1.1.1.1192.168.2.160x7e39No error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:41.798074007 CEST1.1.1.1192.168.2.160xf30dNo error (0)www.googletagservices.com216.58.212.130A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:42.883991957 CEST1.1.1.1192.168.2.160xaab0No error (0)www.googletagservices.com142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:46.133291960 CEST1.1.1.1192.168.2.160xf250No error (0)pagead-googlehosted.l.google.com172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:47.934073925 CEST1.1.1.1192.168.2.160xe20eNo error (0)c.betrad.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:47.934585094 CEST1.1.1.1192.168.2.160x4886No error (0)c.betrad.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:47.937015057 CEST1.1.1.1192.168.2.160x643aNo error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:47.937026024 CEST1.1.1.1192.168.2.160x8ba5No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.141549110 CEST1.1.1.1192.168.2.160x860bNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.142086983 CEST1.1.1.1192.168.2.160xfd3aNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.146923065 CEST1.1.1.1192.168.2.160x2e8eNo error (0)s0.2mdn.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.894926071 CEST1.1.1.1192.168.2.160xbe38No error (0)c.betrad.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:48.895195007 CEST1.1.1.1192.168.2.160xa96eNo error (0)c.betrad.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:49.109462976 CEST1.1.1.1192.168.2.160x6885No error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:49.111052036 CEST1.1.1.1192.168.2.160xbaadNo error (0)cdn.doubleverify.comcdn.doubleverify.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:49.239696980 CEST1.1.1.1192.168.2.160x1d52No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:49.239759922 CEST1.1.1.1192.168.2.160xf86No error (0)c.evidon.comnewwildcard.evidon.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:50.077986956 CEST1.1.1.1192.168.2.160xe837No error (0)ad.doubleclick.net142.250.186.166A (IP address)IN (0x0001)false
                                                                                                                Aug 18, 2024 14:21:50.079076052 CEST1.1.1.1192.168.2.160x49e7No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.1649701188.114.97.34434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:41 UTC665OUTGET / HTTP/1.1
                                                                                                                Host: nxejt.polluxcastor.top
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:19:41 UTC769INHTTP/1.1 302 Moved Temporarily
                                                                                                                Date: Sun, 18 Aug 2024 12:19:41 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                location: https://bing.com/news
                                                                                                                cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hi6Q65kg%2F65PFlst%2BQPB%2BgbPKkGUKnZFhNeuY1PBEZkQCJ%2F%2B4N%2Bz9wP6LyaYliVuNes3E7FDdpypMT5WoBOsWVpY9pgQlwzceNQqRKOh4D6d0xcuCanBYnW7iAI8RRMx1uUZurs8YSUh"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8b51da880d464358-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2024-08-18 12:19:41 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                Data Ascii: 8a<html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                2024-08-18 12:19:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.164977713.107.246.454434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:49 UTC521OUTGET /tag/yktrlw8 HTTP/1.1
                                                                                                                Host: www.clarity.ms
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:19:49 UTC528INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:19:49 GMT
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-Length: 885
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Expires: -1
                                                                                                                Set-Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818; expires=Mon, 18 Aug 2025 12:19:49 GMT; path=/; secure; samesite=none; httponly
                                                                                                                Request-Context: appId=cid-v1:e97341f6-8fff-46a6-9229-fbbfe0892c78
                                                                                                                x-azure-ref: 20240818T121949Z-15c77d89844n8m75vqkmf3rwqs00000004hg000000007cqf
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:19:49 UTC885INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.164979268.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:50 UTC4855OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKWGfBMlgwAAAMA1gAFAQjizYe2BhDOt6aexvLg1zIYp8bb_azHnfogKjYJm8jMBS6PhT8RYIuChTh7hD8ZAAAAoEfh9j8hYIuChTh7hD8pm8gJJAAxARu4mZnJPzDfyNkJOJgCQLhoSJEEUMvbhLIBWLyXjgFgAGjuAngAgAEBigEDVVNEkgEBBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA_cTCssTaHR0cAEv8LB0cmFjZS5tZWRpYWdvLmlvL2FwaS9sb2cvd2lubm90aWNlP3RuPWJjMGY0MzUyNGRhNTYwMTFlMTA0MTQ3NWFkMDYxZTM0Jndpbmxvc3M9MSZpZD1jYWRkYjhjZmMwMzE1Y2QyYzIxYTZmM2ExMjM4MGM3NiZzZWF0X2lkPSR7QVVDVElPTl9TRUFUX0lEfSZjdXJyZW5jeT0ke0FVQ1RJT05fQ1VSUkVOQ1l9JmJpZF8yNwAMQklEXwE2CGFkXzIYAABBCRcFkwwmaW1wAR5oMzY1MjI4MjQ5NjE3MzMxNzA3MCZwcmljZT0kFYfwT1BSSUNFfSZ0ZXN0PTAmdGltZT0xNzIzOTgzNTg2JmRwPTVGdVFJZ1BUNjhHcFh2RXdYcmV1UW8zdVFvWDA2cmplMjBab2JDUGsyMmMmZHNwAXj0PQgyMiZ1cmw9T09NSEg0Rl82eVpla01EaUdzUVo0RHBoS1FRcTFBWnNveTJNaXlsZWluOFhvYmYzazlmbUNLUlpiV0dmdngxbkVKb1hLajNyVnJlRDAzMWlHYUJXSWtZY3FHZlF3akk2UGNpNzFKZmZVRGN3ckJ3 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:19:50 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:19:50 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: d09f1b0b-570e-4bb9-b409-ea6d65d28eb1
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:19:50 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.164979668.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:50 UTC2432OUTGET /ot?ps=7935dc7bb90d0afd87f6b33edd2845c6ed98be95&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQjizYe2BhAFGZvIzAUuj4U_IWCLgoU4e4Q_KJgCMLhoOI_DcUDfyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDaAAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSDfyNkJKMvbhLIBMAU5mw1kAEERZBhIAFAAWg0JCUUcAAAQABgAYhIVDwARERgAakoUAARwAA..&pp=0.01&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fic%3Ftn%3Dbc0f43524da56011e1041475ad061e34%26trackingid%3D370a60796b15ab9f380c2ccb3eb902c0%26acid%3D699%26data%3DzQaO1iI5PE3wBOil9pC4FkGtxe4mmLHuqnNk6lfLy81PRPvi3n_fMnRswZtZGMtKMLwi2mYdEf_ciUYr8V2COSsXwOXyikjrWJgc0E7Yw5_dJ6rzk4uBWUKfdOn66e3MNk_aYJ504Euve_Y5HAFE6iPvWwGfoV1esP9w-4sXE-wVq_VWY0Z02qrtNQMWaeZGRmW6kvVAfnYTFEZ6orObRzA855ATKNdgXPBjErfLGO4vOTuGgeN8G-9agmIeTaFrwHYN6TK-NcMiui9nTf2DD-p29_dPSvWncXazMIVvUg8cbN1nyBEZ-7P-Dy45AiB_fu56RxTJq3bTxhNf46T7VEluF19b37Cu0K5Ebim-Wgd8BNydrhvYYUbEza8oTuPFkL5zNdedL6qh8rIOl1aoX0a4BF-sbI1GRnl7xR1y__p9GaqCCSLPo0_cdLXS_yiLi2kLXZe8F1r9fkywnLVFpv_nuelagZb8dIAfzHOcm0-WXRxqKEBcrp0bGsVdJHBUYECke1I7nuH5VVhtpSbbtd838gj4NEycaYDxnGI3i5729_ymkTztoVq [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:19:50 UTC2463INHTTP/1.1 302 Found
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:19:50 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                Location: https://trace.mediago.io/ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=370a60796b15ab9f380c2ccb3eb902c0&acid=699&data=zQaO1iI5PE3wBOil9pC4FkGtxe4mmLHuqnNk6lfLy81PRPvi3n_fMnRswZtZGMtKMLwi2mYdEf_ciUYr8V2COSsXwOXyikjrWJgc0E7Yw5_dJ6rzk4uBWUKfdOn66e3MNk_aYJ504Euve_Y5HAFE6iPvWwGfoV1esP9w-4sXE-wVq_VWY0Z02qrtNQMWaeZGRmW6kvVAfnYTFEZ6orObRzA855ATKNdgXPBjErfLGO4vOTuGgeN8G-9agmIeTaFrwHYN6TK-NcMiui9nTf2DD-p29_dPSvWncXazMIVvUg8cbN1nyBEZ-7P-Dy45AiB_fu56RxTJq3bTxhNf46T7VEluF19b37Cu0K5Ebim-Wgd8BNydrhvYYUbEza8oTuPFkL5zNdedL6qh8rIOl1aoX0a4BF-sbI1GRnl7xR1y__p9GaqCCSLPo0_cdLXS_yiLi2kLXZe8F1r9fkywnLVFpv_nuelagZb8dIAfzHOcm0-WXRxqKEBcrp0bGsVdJHBUYECke1I7nuH5VVhtpSbbtd838gj4NEycaYDxnGI3i5729_ymkTztoVqsBwiAjllrIlbNhZLOn1ehUY7kI0tyHzUfks96cMQWSqSgcb6wCrmt2JypuJ-6QJCmf0o91cteNiDBkowzuPH5t7rIe35bt2kNHT_EwIsXaQXHpCB1LsQhaMWS6T_2iXPlMT2FCygpQVcQ_heL9lP1HbKFDYUOFhrRy-wkNjbIOSSmrS5Hiuw94EeUa3GsCYOrf4_V9QBA446v290fKmrnOsPYrUiTey47OfrYC3IKokGOlv1aTtgG32ng2j1aPg7is5Wo520tFBXseXjbG5Hippa2zRZhsF6FFEyqggmYIXfQ0AWVndCFL0rJTkErDpbLB [TRUNCATED]
                                                                                                                AN-X-Request-Uuid: b1e61fd3-1608-4bef-b2c8-e7c0ddd0c160
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:19:50 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.164979413.107.246.424434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:50 UTC414OUTGET /tag/yktrlw8 HTTP/1.1
                                                                                                                Host: www.clarity.ms
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818
                                                                                                                2024-08-18 12:19:50 UTC379INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:19:50 GMT
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-Length: 884
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Expires: -1
                                                                                                                Request-Context: appId=cid-v1:e55edbbe-e22b-46b4-8313-9ee2a4e71d12
                                                                                                                x-azure-ref: 20240818T121950Z-15c77d89844sbglmswyka2t4sn000000054g00000000am8c
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:19:50 UTC884INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.164980068.67.161.1824434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:51 UTC4623OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKWGfBMlgwAAAMA1gAFAQjizYe2BhDOt6aexvLg1zIYp8bb_azHnfogKjYJm8jMBS6PhT8RYIuChTh7hD8ZAAAAoEfh9j8hYIuChTh7hD8pm8gJJAAxARu4mZnJPzDfyNkJOJgCQLhoSJEEUMvbhLIBWLyXjgFgAGjuAngAgAEBigEDVVNEkgEBBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA_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 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:19:51 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:19:51 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 2b87e11d-ba21-4f2d-87d3-d5527a6e8e97
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:19:51 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 797.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.164980335.208.249.2134434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:51 UTC2055OUTGET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=370a60796b15ab9f380c2ccb3eb902c0&acid=699&data=zQaO1iI5PE3wBOil9pC4FkGtxe4mmLHuqnNk6lfLy81PRPvi3n_fMnRswZtZGMtKMLwi2mYdEf_ciUYr8V2COSsXwOXyikjrWJgc0E7Yw5_dJ6rzk4uBWUKfdOn66e3MNk_aYJ504Euve_Y5HAFE6iPvWwGfoV1esP9w-4sXE-wVq_VWY0Z02qrtNQMWaeZGRmW6kvVAfnYTFEZ6orObRzA855ATKNdgXPBjErfLGO4vOTuGgeN8G-9agmIeTaFrwHYN6TK-NcMiui9nTf2DD-p29_dPSvWncXazMIVvUg8cbN1nyBEZ-7P-Dy45AiB_fu56RxTJq3bTxhNf46T7VEluF19b37Cu0K5Ebim-Wgd8BNydrhvYYUbEza8oTuPFkL5zNdedL6qh8rIOl1aoX0a4BF-sbI1GRnl7xR1y__p9GaqCCSLPo0_cdLXS_yiLi2kLXZe8F1r9fkywnLVFpv_nuelagZb8dIAfzHOcm0-WXRxqKEBcrp0bGsVdJHBUYECke1I7nuH5VVhtpSbbtd838gj4NEycaYDxnGI3i5729_ymkTztoVqsBwiAjllrIlbNhZLOn1ehUY7kI0tyHzUfks96cMQWSqSgcb6wCrmt2JypuJ-6QJCmf0o91cteNiDBkowzuPH5t7rIe35bt2kNHT_EwIsXaQXHpCB1LsQhaMWS6T_2iXPlMT2FCygpQVcQ_heL9lP1HbKFDYUOFhrRy-wkNjbIOSSmrS5Hiuw94EeUa3GsCYOrf4_V9QBA446v290fKmrnOsPYrUiTey47OfrYC3IKokGOlv1aTtgG32ng2j1aPg7is5Wo520tFBXseXjbG5Hippa2zRZhsF6FFEyqggmYIXfQ0AWVndCFL0rJTkErDpbLBebVmJXfNL3OANlvwDEuPbD4OagoISY [TRUNCATED]
                                                                                                                Host: trace.mediago.io
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:19:51 UTC320INHTTP/1.1 204 No Content
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Set-Cookie: __mguid_=22210ca76ce6179a2j9wvk00lzzjbgl7; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                Date: Sun, 18 Aug 2024 12:19:51 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.164981435.208.249.2134434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:51 UTC2055OUTGET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=370a60796b15ab9f380c2ccb3eb902c0&acid=699&data=4Zg2Cqn-aZVCye87a8UGEA0Bk2lh0a1eYOg-LJrvXt8UvrC2AXBS5Eq8bwkkb0HgJjdxhq_qI5nFuRR0yNoZ4U9UlCFwLKhY3yeY9iA6tXzNYdvHxBBSkIH1StvtgVEMVSUkVGSkjmp-MVlVP2vE1gE0MF93CngafA5q_o8zuCDnmWMF2-FYeBae3tVjM6-uHOiFA2kNHfHnCdHk_6c_hShOEEwL1o1j0IJ4l-K6wGuzCEV6eMJ1jyaMsryDn4q1-fm4KZqlnHcIRCf_qXM-jctIk6j5LUGXFOsx0BccoAAx6Cl0tEcpc_FGPXoI12RCPKO9tYw61r7z9N6EEoR2sMxnuv8sTH5nA8Eqf_Js3hta8EE7iWV-xGNRxRFcE6H08JnIO6VOECmZzjwaM47UWqmRQFVGP0Zqme9x3Ros8-4wHndLamIzaLX-i1T2sxYY-e7S94dQPo9TVeGJ6jE7UfAZqK1TxdwSLxZZv3nCsBCBd68hjT5oUFfH9YpPPB-vkmN4s0QfH_ER7VDYB-d0w9qG3LhlEnR8CMAgYQIaFAcQgPJfvsk2rbuF4UN1lJ2Dd1cfSaIU3r2f4G9guYatV6AgE3t4nR81217suBzRiNt5vQWxkuR6flZAI_cZCMHiTZ3ZHaI5FTCc0hvKbkJqFdeOVyRmoZHWPRduWFi4YpNQvLcbWArgxLFnCRjUEF5ahaJI7a1GA4OZ_RzClevkXOxC9_TPy5mp3Ej5SzUY07erMQINxuz5U9uviCVBVU7KrWtILDwvDP5WZ9cGSlFPVF3ePlfZXwOd9u5DGl0I5U7nPmW-_y6TFVXaxc9Oq8LJmvFwcBirpw-Wt02aDhDcvNYDSDMmk1C11wDfrjiZaiq2T3xqgF0mHCdSQMZ9nmFRh8Iv3yP5_1YSTeyUjh_ZjPv [TRUNCATED]
                                                                                                                Host: trace.mediago.io
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:19:51 UTC443INHTTP/1.1 204 No Content
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Set-Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                Set-Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                Date: Sun, 18 Aug 2024 12:19:51 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.164981568.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:51 UTC4927OUTGET /vevent?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKWGfBMlgwAAAMA1gAFAQjizYe2BhDOt6aexvLg1zIYp8bb_azHnfogKjYJm8jMBS6PhT8RYIuChTh7hD8ZAAAAoEfh9j8hYIuChTh7hD8pm8gJJAAxARu4mZnJPzDfyNkJOJgCQLhoSJEEUMvbhLIBWLyXjgFgAGjuAngAgAEBigEDVVNEkgEBBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA_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 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:19:52 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:19:51 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: c48e7f99-d5d8-46a5-b2d4-9f714771a020
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:19:51 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.164983068.67.161.1824434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:52 UTC4695OUTGET /vevent?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKWGfBMlgwAAAMA1gAFAQjizYe2BhDOt6aexvLg1zIYp8bb_azHnfogKjYJm8jMBS6PhT8RYIuChTh7hD8ZAAAAoEfh9j8hYIuChTh7hD8pm8gJJAAxARu4mZnJPzDfyNkJOJgCQLhoSJEEUMvbhLIBWLyXjgFgAGjuAngAgAEBigEDVVNEkgEBBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA_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 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:19:52 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:19:52 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 7e2f0084-b412-4495-a113-238861a2063e
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:19:52 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 797.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.1649827184.28.90.27443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                Accept-Encoding: identity
                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                Host: fs.microsoft.com
                                                                                                                2024-08-18 12:19:52 UTC466INHTTP/1.1 200 OK
                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                Content-Type: application/octet-stream
                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                Server: ECAcc (lpl/EF70)
                                                                                                                X-CID: 11
                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                Cache-Control: public, max-age=92255
                                                                                                                Date: Sun, 18 Aug 2024 12:19:52 GMT
                                                                                                                Connection: close
                                                                                                                X-CID: 2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.164982913.107.246.454434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:52 UTC594OUTGET /s/0.7.44/clarity.js HTTP/1.1
                                                                                                                Host: www.clarity.ms
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818
                                                                                                                2024-08-18 12:19:52 UTC619INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:19:52 GMT
                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                Content-Length: 65276
                                                                                                                Connection: close
                                                                                                                Vary: Accept-Encoding
                                                                                                                Vary: Accept-Encoding
                                                                                                                Vary: Accept-Encoding
                                                                                                                Vary: Accept-Encoding
                                                                                                                Last-Modified: Sun, 18 Aug 2024 06:43:59 GMT
                                                                                                                ETag: "0x8DCBF51240602D7"
                                                                                                                x-ms-request-id: 534b2be1-601e-007f-353f-f1e140000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                x-azure-ref: 20240818T121952Z-15c77d89844mr5m2v1r4mgrp0n00000002c0000000007v27
                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                x-fd-int-roxy-purgeid: 51562430
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:19:52 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 34 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                Data Ascii: /* clarity-js v0.7.44: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                2024-08-18 12:19:52 UTC16384INData Raw: 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c 6c 3d 5b 22 63 6c 61 73 73 22 2c 22 73 74 79 6c 65 22 5d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28
                                                                                                                Data Ascii: l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",l=["class","style"];Object.keys(
                                                                                                                2024-08-18 12:19:52 UTC16384INData Raw: 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c 61 63 65 28 47 6e 2c 22 22 29 29 2a 65 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 51 6e 3d 5b 22 74 69 74 6c 65 22 2c 22 61 6c 74 22 2c 22 6f 6e 6c 6f 61 64 22 2c 22 6f 6e 66 6f 63 75 73 22 2c 22 6f 6e 65 72 72
                                                                                                                Data Ascii: !==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.replace(Gn,""))*e)}return null}var Qn=["title","alt","onload","onfocus","onerr
                                                                                                                2024-08-18 12:19:52 UTC16384INData Raw: 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d 2c 4f 72 3d 6e 65 77 20 53 65 74 2c 4e 72 3d 7b 7d 2c 54 72 3d 7b 7d 2c 4d 72 3d 7b 7d 2c 78 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 72 28 29 7b 6a 72 28 29 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 74 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3e 30 3f 74 2e 73 70 6c 69 74 28 2f
                                                                                                                Data Ascii: (n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={},Or=new Set,Nr={},Tr={},Mr={},xr={};function _r(){jr()}function Ir(t){try{var e=t&&t.length>0?t.split(/
                                                                                                                2024-08-18 12:19:52 UTC359INData Raw: 67 72 61 64 65 3a 65 74 2c 76 65 72 73 69 6f 6e 3a 6c 7d 29 2c 61 6f 3d 77 69 6e 64 6f 77 2c 72 6f 3d 22 63 6c 61 72 69 74 79 22 3b 66 75 6e 63 74 69 6f 6e 20 69 6f 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 6f 29 7b 69 66 28 61 6f 5b 72 6f 5d 26 26 61 6f 5b 72 6f 5d 2e 76 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 72 72 6f 72 20 43 4c 30 30 31 3a 20 4d 75 6c 74 69 70 6c 65 20 43 6c 61 72 69 74 79 20 74 61 67 73 20 64 65 74 65 63 74 65 64 2e 22 29 3b 76 61 72 20 74 3d 61 6f 5b 72 6f 5d 26 26 61 6f 5b 72 6f 5d 2e 71 7c 7c 5b 5d 3b 66 6f 72 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e
                                                                                                                Data Ascii: grade:et,version:l}),ao=window,ro="clarity";function io(){if(void 0!==ao){if(ao[ro]&&ao[ro].v)return console.warn("Error CL001: Multiple Clarity tags detected.");var t=ao[ro]&&ao[ro].q||[];for(ao[ro]=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.1649838184.28.90.27443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                Accept-Encoding: identity
                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                Range: bytes=0-2147483646
                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                Host: fs.microsoft.com
                                                                                                                2024-08-18 12:19:53 UTC515INHTTP/1.1 200 OK
                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                Content-Type: application/octet-stream
                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                X-CID: 11
                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                Cache-Control: public, max-age=102303
                                                                                                                Date: Sun, 18 Aug 2024 12:19:53 GMT
                                                                                                                Content-Length: 55
                                                                                                                Connection: close
                                                                                                                X-CID: 2
                                                                                                                2024-08-18 12:19:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.164983913.107.246.424434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:53 UTC422OUTGET /s/0.7.44/clarity.js HTTP/1.1
                                                                                                                Host: www.clarity.ms
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818
                                                                                                                2024-08-18 12:19:53 UTC619INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:19:53 GMT
                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                Content-Length: 65276
                                                                                                                Connection: close
                                                                                                                Vary: Accept-Encoding
                                                                                                                Vary: Accept-Encoding
                                                                                                                Vary: Accept-Encoding
                                                                                                                Vary: Accept-Encoding
                                                                                                                Last-Modified: Sun, 18 Aug 2024 06:43:59 GMT
                                                                                                                ETag: "0x8DCBF51240602D7"
                                                                                                                x-ms-request-id: 534b2be1-601e-007f-353f-f1e140000000
                                                                                                                x-ms-version: 2018-03-28
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                x-azure-ref: 20240818T121953Z-15c77d89844khrfk6f44dseews00000000zg000000001rcf
                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                x-fd-int-roxy-purgeid: 51562430
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:19:53 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 34 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                Data Ascii: /* clarity-js v0.7.44: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                2024-08-18 12:19:53 UTC16384INData Raw: 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f 66 28 75 29 3e 3d 30 3a 76 61 72 20 63 3d 6f 2e 74 79 70 65 2c 73 3d 22 22 2c 6c 3d 5b 22 63 6c 61 73 73 22 2c 22 73 74 79 6c 65 22 5d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28
                                                                                                                Data Ascii: l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexOf(u)>=0:var c=o.type,s="",l=["class","style"];Object.keys(
                                                                                                                2024-08-18 12:19:53 UTC16384INData Raw: 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c 61 63 65 28 47 6e 2c 22 22 29 29 2a 65 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 76 61 72 20 51 6e 3d 5b 22 74 69 74 6c 65 22 2c 22 61 6c 74 22 2c 22 6f 6e 6c 6f 61 64 22 2c 22 6f 6e 66 6f 63 75 73 22 2c 22 6f 6e 65 72 72
                                                                                                                Data Ascii: !==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.replace(Gn,""))*e)}return null}var Qn=["title","alt","onload","onfocus","onerr
                                                                                                                2024-08-18 12:19:54 UTC16384INData Raw: 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d 2c 4f 72 3d 6e 65 77 20 53 65 74 2c 4e 72 3d 7b 7d 2c 54 72 3d 7b 7d 2c 4d 72 3d 7b 7d 2c 78 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 72 28 29 7b 6a 72 28 29 7d 66 75 6e 63 74 69 6f 6e 20 49 72 28 74 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 26 26 74 2e 6c 65 6e 67 74 68 3e 30 3f 74 2e 73 70 6c 69 74 28 2f
                                                                                                                Data Ascii: (n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={},Or=new Set,Nr={},Tr={},Mr={},xr={};function _r(){jr()}function Ir(t){try{var e=t&&t.length>0?t.split(/
                                                                                                                2024-08-18 12:19:54 UTC359INData Raw: 67 72 61 64 65 3a 65 74 2c 76 65 72 73 69 6f 6e 3a 6c 7d 29 2c 61 6f 3d 77 69 6e 64 6f 77 2c 72 6f 3d 22 63 6c 61 72 69 74 79 22 3b 66 75 6e 63 74 69 6f 6e 20 69 6f 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 6f 29 7b 69 66 28 61 6f 5b 72 6f 5d 26 26 61 6f 5b 72 6f 5d 2e 76 29 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 45 72 72 6f 72 20 43 4c 30 30 31 3a 20 4d 75 6c 74 69 70 6c 65 20 43 6c 61 72 69 74 79 20 74 61 67 73 20 64 65 74 65 63 74 65 64 2e 22 29 3b 76 61 72 20 74 3d 61 6f 5b 72 6f 5d 26 26 61 6f 5b 72 6f 5d 2e 71 7c 7c 5b 5d 3b 66 6f 72 28 61 6f 5b 72 6f 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e
                                                                                                                Data Ascii: grade:et,version:l}),ao=window,ro="clarity";function io(){if(void 0!==ao){if(ao[ro]&&ao[ro].v)return console.warn("Error CL001: Multiple Clarity tags detected.");var t=ao[ro]&&ao[ro].q||[];for(ao[ro]=function(t){for(var e=[],n=1;n<arguments.length;n++)e[n


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.164985320.114.59.183443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:19:55 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9sVEHeyg2Wn+bpF&MD=CZn5OTbn HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                2024-08-18 12:19:55 UTC560INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Expires: -1
                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                MS-CorrelationId: 8617683e-0bbd-435a-87c9-284d99994810
                                                                                                                MS-RequestId: 4ea1c1f1-5d82-489f-af17-1550d12b1958
                                                                                                                MS-CV: /cv5IwDFakqOltmz.0
                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Sun, 18 Aug 2024 12:19:55 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 24490
                                                                                                                2024-08-18 12:19:55 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                2024-08-18 12:19:55 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.1649939202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:01 UTC1131OUTGET /th?id=OPN.RTNews_FnPeWo4oIQBL868PlLV-0Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                2024-08-18 12:20:02 UTC857INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3247
                                                                                                                Content-Type: image/jpeg
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 4264FF4F66534AACA3398FB487594EA0 Ref B: BJ1EDGE1119 Ref C: 2024-08-18T12:20:01Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:01 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:02 UTC3247INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.1649942202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:01 UTC1131OUTGET /th?id=OPN.RTNews_G4dHnaRwklKRYDkRFglI5Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                2024-08-18 12:20:02 UTC669INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 5324
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-MSEdge-Ref: Ref A: FC26112EF1F64771A8D7F9AEFC7AC244 Ref B: BJ1EDGE0821 Ref C: 2024-08-18T12:20:01Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:01 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:02 UTC5324INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.1649948202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:02 UTC1131OUTGET /th?id=OPN.RTNews_Y3S0CmJGEtC6lhOdAIefTg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                2024-08-18 12:20:03 UTC675INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 2135
                                                                                                                Content-Type: image/jpeg
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                X-MSEdge-Ref: Ref A: F8699F265ED346D7888C86B2E374A2E0 Ref B: BJ1EDGE0521 Ref C: 2024-08-18T12:20:02Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:02 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:03 UTC2135INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.1649940202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:02 UTC1131OUTGET /th?id=OPN.RTNews_mE4vUYULW6c9haXp2MK_-g&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                2024-08-18 12:20:04 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 5317
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 11B7A18D2C734EFFB0CEED36033DD0CB Ref B: BJ1EDGE1222 Ref C: 2024-08-18T12:20:03Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:03 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:04 UTC5317INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.1649946202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:02 UTC1131OUTGET /th?id=OPN.RTNews_HXuNEnm5ROTyHSXJ0EZyUg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                2024-08-18 12:20:03 UTC857INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3167
                                                                                                                Content-Type: image/jpeg
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: AF911043CABE476997B40D400010F406 Ref B: BJ1EDGE1016 Ref C: 2024-08-18T12:20:03Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:02 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:03 UTC3167INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.1649941202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:02 UTC1131OUTGET /th?id=OPN.RTNews_MJAHq_sJxCORtl9aXHfw_A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHUSR=DOB=20240818; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect
                                                                                                                2024-08-18 12:20:04 UTC857INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3271
                                                                                                                Content-Type: image/jpeg
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 968D0514B5B747CFA6664539BA9DCDFE Ref B: BJ1EDGE1013 Ref C: 2024-08-18T12:20:03Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:03 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:04 UTC3271INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.164996513.107.246.674434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:03 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_ytodI-e_ZTezA62QNJxXMw2.js HTTP/1.1
                                                                                                                Host: aadcdn.msauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Origin: https://login.microsoftonline.com
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:20:04 UTC798INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:20:04 GMT
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-Length: 49716
                                                                                                                Connection: close
                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                Content-Encoding: gzip
                                                                                                                Last-Modified: Thu, 04 Jul 2024 00:13:56 GMT
                                                                                                                ETag: 0x8DC9BBE31D9F678
                                                                                                                x-ms-request-id: b0f1776c-501e-002b-0d68-f1439a000000
                                                                                                                x-ms-version: 2009-09-19
                                                                                                                x-ms-lease-status: unlocked
                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                x-azure-ref: 20240818T122003Z-15c77d89844mr5m2v1r4mgrp0n00000002eg000000004pwt
                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:20:04 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd eb 5b e3 38 d2 38 fa fd fd 2b 82 77 0f 13 4f 4c c8 05 68 70 da 9d 5f 1a e8 6e 66 80 30 24 cc e5 05 96 c7 89 15 f0 74 b0 b3 b6 c3 65 20 e7 6f 3f 75 91 6c d9 71 e8 9e dd f3 9c 2f 67 2e c4 96 4a b2 54 aa 2a 55 95 4a d2 e6 8f 6b ff 53 f9 b1 b2 f1 fd ff 54 06 c3 de f9 b0 d2 ff 54 19 7e 39 3a 3f a8 9c c1 db 1f 95 d3 fe f0 68 ff f0 fb eb c1 8f e2 ff c3 3b 3f ae 4c fc a9 a8 c0 ef c8 8d 85 57 09 83 4a 18 55 fc 60 1c 46 b3 30 72 13 11 57 ee e1 6f e4 bb d3 ca 24 0a ef 2b c9 9d a8 cc a2 f0 4f 31 4e e2 ca d4 8f 13 28 34 12 d3 f0 b1 52 85 ea 22 af 72 e6 46 c9 73 e5 e8 cc ac 43 fd 02 6a f3 6f fd 00 4a 8f c3 d9 33 3c df 25 95 20 4c fc b1 a8 b8 81 47 b5 4d e1 25 88 45 65 1e 78 22 aa 3c de f9 e3 bb ca 89 3f 8e c2 38 9c 24 95 48 8c 85 ff
                                                                                                                Data Ascii: [88+wOLhp_nf0$te o?ulq/g.JT*UJkSTT~9:?h;?LWJU`F0rWo$+O1N(4R"rFsCjoJ3<% LGM%Eex"<?8$H
                                                                                                                2024-08-18 12:20:04 UTC16384INData Raw: ae a2 6c 52 cd 4f cd cb 30 0a e8 f7 a5 1b 51 41 2a 69 5f c0 e6 0a 0f b9 dc da ff d8 3f 47 28 0e cf 26 91 a2 26 a1 54 37 04 65 8d db 2c 85 fb 76 23 93 e9 db 4d f2 e3 d0 a1 30 d4 59 e0 8d c8 e5 0d 99 9a d8 b6 0d 91 bd b0 65 64 d3 e9 45 86 45 82 d1 c0 4b ad 8c 95 07 c8 26 d5 96 d9 09 ea 74 d6 d4 45 00 06 89 07 23 72 f8 84 a7 7a 00 6c 1f ac e3 3f 99 d4 73 e7 87 8a 4b 83 4e 2f 32 ae ab 25 e7 4f 8a 0e 5e 1f 09 98 04 a3 24 9c f0 d1 6c 74 70 bf 76 50 5b fa ad 8a 3c af b6 12 a9 2f d9 15 a3 86 87 3c c6 42 29 30 da 47 cc 17 79 2c d6 c2 b4 1a 74 13 03 a0 a6 f4 f6 bd a5 b3 ee b4 cb d5 22 ad c6 d0 f2 f1 22 88 f4 4e bd aa 69 d6 51 b2 52 c6 aa 46 84 78 59 81 89 77 17 99 e6 1b b8 dd 36 2d 3a e8 a5 81 67 a8 e3 d1 67 96 cb 18 cf 0e ce 4c d1 86 c7 a8 e3 29 30 73 c7 c7 43 69
                                                                                                                Data Ascii: lRO0QA*i_?G(&&T7e,v#M0YedEEK&tE#rzl?sKN/2%O^$ltpvP[</<B)0Gy,t""NiQRFxYw6-:ggL)0sCi
                                                                                                                2024-08-18 12:20:04 UTC16384INData Raw: 25 e5 9f b6 a8 49 3b af b4 48 6b 0d d1 9b fd f0 4a 88 b7 91 4c 03 1c 9e 89 da 3c 82 a8 3a d2 3a 00 64 0e 19 e1 a8 7a 85 93 ca e7 f5 e8 af da 42 c6 a7 51 3e 93 bd f6 5e bd c7 5b 2d 6b 6d b5 c8 54 1b 82 cd 50 bb 3b 48 a1 46 e7 8a ab ed 15 ff aa db d0 5f f3 f1 ec a4 5d 67 cb f2 d6 1f ad a4 12 7b 05 96 ba 16 d9 38 d9 b5 45 4c c5 8e 56 8d 74 0b 89 6f b0 2e a5 3a 1e 30 b8 ad 62 de 32 e3 e8 c4 6f 1d 44 f5 83 be 54 a1 75 19 eb 59 af 59 b0 1c e9 4c 9b 3a 57 e6 a4 a1 5b 6a 3f 0d 38 09 6d 83 55 6c 98 15 65 81 74 fc a6 81 be f5 cf 55 5a 24 13 8e 74 d0 17 ae 7d e5 b9 c7 a6 58 6b 5a 92 1e bd 00 e7 7c fe 3d 86 53 b1 a3 4c ee ce 89 c4 d8 58 37 48 16 16 f2 1f 24 ae f3 a1 24 ba a2 be e0 0f a6 2b f0 f9 83 27 af 9e 29 c2 85 3c 51 20 78 a0 f0 20 8d 55 d3 b2 d9 35 93 64 5a 87
                                                                                                                Data Ascii: %I;HkJL<::dzBQ>^[-kmTP;HF_]g{8ELVto.:0b2oDTuYYL:W[j?8mUletUZ$t}XkZ|=SLX7H$$+')<Q x U5dZ
                                                                                                                2024-08-18 12:20:04 UTC1362INData Raw: eb ba 36 d6 51 fe b6 11 f3 04 02 99 36 83 26 94 67 8b 1a 14 12 c5 eb f1 08 86 c3 a9 8f c1 08 12 62 fe e1 c4 20 a1 1c 62 4c 0b 33 cf a7 b6 59 e3 77 42 93 d7 ec ee 51 c2 31 46 fd bd 75 95 de 57 6e 80 5b c4 81 02 47 76 fd 7e c1 de 4f c6 05 a0 2f e6 55 8b 64 96 89 60 92 a2 4d f9 e2 4a 99 07 56 0b 86 fb f4 82 d4 76 08 89 95 43 88 b8 e4 12 37 26 68 5a 6c 93 f1 d9 89 d7 6b ba dd be af e9 ca c1 ed ad 1b f5 1c e5 dd 7b 00 de e3 be 38 38 40 9b 83 c3 8b 08 a3 a3 bc d6 c5 80 7e 80 84 a5 2a 47 1d 9c 47 0f c2 b7 ee 5a 86 28 e8 5d 77 66 c2 02 93 12 49 0f ca 66 a3 46 ee 09 9d 3b 07 75 57 9e b8 92 61 42 39 b9 73 62 d2 f0 66 34 4f 8b b2 e2 d8 ae 71 36 f6 c0 7b c6 a2 8e 07 51 b9 7f df 59 2e b3 69 b6 4c f2 c5 d9 45 3a 3b 4b ce 2e a6 17 d3 4f 97 e7 0b 6a 4b be 4c 3f a5 0e 3b
                                                                                                                Data Ascii: 6Q6&gb bL3YwBQ1FuWn[Gv~O/Ud`MJVvC7&hZlk{88@~*GGZ(]wfIfF;uWaB9sbf4Oq6{QY.iLE:;K.OjKL?;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.1649969202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:04 UTC1157OUTGET /th?id=OPN.RTNews_odHXKuV2MJFbEkJn9GHocg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _C_ETH=1
                                                                                                                2024-08-18 12:20:04 UTC669INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 2432
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-MSEdge-Ref: Ref A: BE5B081F3236434C86C40FACB4EE75E2 Ref B: BJ1EDGE0511 Ref C: 2024-08-18T12:20:04Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:04 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:04 UTC2432INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.164998213.107.246.604434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:04 UTC408OUTGET /shared/1.0/content/js/BssoInterrupt_Core_ytodI-e_ZTezA62QNJxXMw2.js HTTP/1.1
                                                                                                                Host: aadcdn.msauth.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:20:05 UTC818INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:20:04 GMT
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-Length: 49716
                                                                                                                Connection: close
                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                Content-Encoding: gzip
                                                                                                                Last-Modified: Thu, 04 Jul 2024 00:13:56 GMT
                                                                                                                ETag: 0x8DC9BBE31D9F678
                                                                                                                x-ms-request-id: b0f1776c-501e-002b-0d68-f1439a000000
                                                                                                                x-ms-version: 2009-09-19
                                                                                                                x-ms-lease-status: unlocked
                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                x-azure-ref: 20240818T122004Z-15c77d898445pmpjghgxza2m7n0000000390000000005rb5
                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                X-Cache: TCP_HIT
                                                                                                                X-Cache-Info: L1_T2
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:20:05 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd eb 5b e3 38 d2 38 fa fd fd 2b 82 77 0f 13 4f 4c c8 05 68 70 da 9d 5f 1a e8 6e 66 80 30 24 cc e5 05 96 c7 89 15 f0 74 b0 b3 b6 c3 65 20 e7 6f 3f 75 91 6c d9 71 e8 9e dd f3 9c 2f 67 2e c4 96 4a b2 54 aa 2a 55 95 4a d2 e6 8f 6b ff 53 f9 b1 b2 f1 fd ff 54 06 c3 de f9 b0 d2 ff 54 19 7e 39 3a 3f a8 9c c1 db 1f 95 d3 fe f0 68 ff f0 fb eb c1 8f e2 ff c3 3b 3f ae 4c fc a9 a8 c0 ef c8 8d 85 57 09 83 4a 18 55 fc 60 1c 46 b3 30 72 13 11 57 ee e1 6f e4 bb d3 ca 24 0a ef 2b c9 9d a8 cc a2 f0 4f 31 4e e2 ca d4 8f 13 28 34 12 d3 f0 b1 52 85 ea 22 af 72 e6 46 c9 73 e5 e8 cc ac 43 fd 02 6a f3 6f fd 00 4a 8f c3 d9 33 3c df 25 95 20 4c fc b1 a8 b8 81 47 b5 4d e1 25 88 45 65 1e 78 22 aa 3c de f9 e3 bb ca 89 3f 8e c2 38 9c 24 95 48 8c 85 ff
                                                                                                                Data Ascii: [88+wOLhp_nf0$te o?ulq/g.JT*UJkSTT~9:?h;?LWJU`F0rWo$+O1N(4R"rFsCjoJ3<% LGM%Eex"<?8$H
                                                                                                                2024-08-18 12:20:05 UTC16384INData Raw: ed 0d b8 00 aa f4 55 d6 7d f6 c2 f3 74 82 87 4d 49 3a 00 91 ae a2 6c 52 cd 4f cd cb 30 0a e8 f7 a5 1b 51 41 2a 69 5f c0 e6 0a 0f b9 dc da ff d8 3f 47 28 0e cf 26 91 a2 26 a1 54 37 04 65 8d db 2c 85 fb 76 23 93 e9 db 4d f2 e3 d0 a1 30 d4 59 e0 8d c8 e5 0d 99 9a d8 b6 0d 91 bd b0 65 64 d3 e9 45 86 45 82 d1 c0 4b ad 8c 95 07 c8 26 d5 96 d9 09 ea 74 d6 d4 45 00 06 89 07 23 72 f8 84 a7 7a 00 6c 1f ac e3 3f 99 d4 73 e7 87 8a 4b 83 4e 2f 32 ae ab 25 e7 4f 8a 0e 5e 1f 09 98 04 a3 24 9c f0 d1 6c 74 70 bf 76 50 5b fa ad 8a 3c af b6 12 a9 2f d9 15 a3 86 87 3c c6 42 29 30 da 47 cc 17 79 2c d6 c2 b4 1a 74 13 03 a0 a6 f4 f6 bd a5 b3 ee b4 cb d5 22 ad c6 d0 f2 f1 22 88 f4 4e bd aa 69 d6 51 b2 52 c6 aa 46 84 78 59 81 89 77 17 99 e6 1b b8 dd 36 2d 3a e8 a5 81 67 a8 e3 d1
                                                                                                                Data Ascii: U}tMI:lRO0QA*i_?G(&&T7e,v#M0YedEEK&tE#rzl?sKN/2%O^$ltpvP[</<B)0Gy,t""NiQRFxYw6-:g
                                                                                                                2024-08-18 12:20:05 UTC16384INData Raw: 93 d7 be 8b d3 9f 9f e0 47 f7 29 23 74 1c 44 70 c9 7a 66 9a 25 e5 9f b6 a8 49 3b af b4 48 6b 0d d1 9b fd f0 4a 88 b7 91 4c 03 1c 9e 89 da 3c 82 a8 3a d2 3a 00 64 0e 19 e1 a8 7a 85 93 ca e7 f5 e8 af da 42 c6 a7 51 3e 93 bd f6 5e bd c7 5b 2d 6b 6d b5 c8 54 1b 82 cd 50 bb 3b 48 a1 46 e7 8a ab ed 15 ff aa db d0 5f f3 f1 ec a4 5d 67 cb f2 d6 1f ad a4 12 7b 05 96 ba 16 d9 38 d9 b5 45 4c c5 8e 56 8d 74 0b 89 6f b0 2e a5 3a 1e 30 b8 ad 62 de 32 e3 e8 c4 6f 1d 44 f5 83 be 54 a1 75 19 eb 59 af 59 b0 1c e9 4c 9b 3a 57 e6 a4 a1 5b 6a 3f 0d 38 09 6d 83 55 6c 98 15 65 81 74 fc a6 81 be f5 cf 55 5a 24 13 8e 74 d0 17 ae 7d e5 b9 c7 a6 58 6b 5a 92 1e bd 00 e7 7c fe 3d 86 53 b1 a3 4c ee ce 89 c4 d8 58 37 48 16 16 f2 1f 24 ae f3 a1 24 ba a2 be e0 0f a6 2b f0 f9 83 27 af 9e
                                                                                                                Data Ascii: G)#tDpzf%I;HkJL<::dzBQ>^[-kmTP;HF_]g{8ELVto.:0b2oDTuYYL:W[j?8mUletUZ$t}XkZ|=SLX7H$$+'
                                                                                                                2024-08-18 12:20:05 UTC1382INData Raw: 73 57 c7 c5 c9 58 69 2b f1 db df 42 5b 4a 37 37 ed 67 25 2a eb ba 36 d6 51 fe b6 11 f3 04 02 99 36 83 26 94 67 8b 1a 14 12 c5 eb f1 08 86 c3 a9 8f c1 08 12 62 fe e1 c4 20 a1 1c 62 4c 0b 33 cf a7 b6 59 e3 77 42 93 d7 ec ee 51 c2 31 46 fd bd 75 95 de 57 6e 80 5b c4 81 02 47 76 fd 7e c1 de 4f c6 05 a0 2f e6 55 8b 64 96 89 60 92 a2 4d f9 e2 4a 99 07 56 0b 86 fb f4 82 d4 76 08 89 95 43 88 b8 e4 12 37 26 68 5a 6c 93 f1 d9 89 d7 6b ba dd be af e9 ca c1 ed ad 1b f5 1c e5 dd 7b 00 de e3 be 38 38 40 9b 83 c3 8b 08 a3 a3 bc d6 c5 80 7e 80 84 a5 2a 47 1d 9c 47 0f c2 b7 ee 5a 86 28 e8 5d 77 66 c2 02 93 12 49 0f ca 66 a3 46 ee 09 9d 3b 07 75 57 9e b8 92 61 42 39 b9 73 62 d2 f0 66 34 4f 8b b2 e2 d8 ae 71 36 f6 c0 7b c6 a2 8e 07 51 b9 7f df 59 2e b3 69 b6 4c f2 c5 d9 45
                                                                                                                Data Ascii: sWXi+B[J77g%*6Q6&gb bL3YwBQ1FuWn[Gv~O/Ud`MJVvC7&hZlk{88@~*GGZ(]wfIfF;uWaB9sbf4Oq6{QY.iLE


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.1649975202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:05 UTC1157OUTGET /th?id=OPN.RTNews_4qsISn9gyCLVO1XJUSwuDg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _C_ETH=1
                                                                                                                2024-08-18 12:20:06 UTC850INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3135
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 33E0C7395C6E401190A3F50A4D4FC424 Ref B: BJ1EDGE0620 Ref C: 2024-08-18T12:20:06Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:05 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:06 UTC3135INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.1649980202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:05 UTC1598OUTGET /th?id=OPN.RTNews_IQq581IIEpXoFF7flo0EMA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _RwBf=r=0&ilt=1&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:03.7640152+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0
                                                                                                                2024-08-18 12:20:05 UTC668INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3832
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-MSEdge-Ref: Ref A: 29C19056E0174AD28682368B17EEFA38 Ref B: BJ1EDGE0810 Ref C: 2024-08-18T12:20:05Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:04 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:05 UTC3832INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.1649974202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:05 UTC1598OUTGET /th?id=OPN.RTNews__DOwNvTgd3icTDh1tfoFdA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _RwBf=r=0&ilt=1&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:03.7640152+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0
                                                                                                                2024-08-18 12:20:06 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 4364
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 5A6A46BE1615440A92F00403B9CB05FF Ref B: BJ1EDGE1009 Ref C: 2024-08-18T12:20:06Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:05 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:06 UTC4364INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.164999013.107.246.604434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:06 UTC648OUTPOST /report/ESTS-UX-All HTTP/1.1
                                                                                                                Host: csp.microsoft.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 1739
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Content-Type: application/csp-report
                                                                                                                Accept: */*
                                                                                                                Origin: https://login.microsoftonline.com
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: report
                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:20:06 UTC1739OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 63 6f 6d 6d 6f 6e 2f 6f 61 75 74 68 32 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 39 65 61 31 61 64 37 39 2d 66 64 62 36 2d 34 66 39 61 2d 38 62 63 33 2d 32 62 37 30 66 39 36 65 33 34 63 37 26 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 69 64 5f 74 6f 6b 65 6e 2b 63 6f 64 65 26 6e 6f 6e 63 65 3d 64 36 35 39 39 31 37 33 2d 36 37 64 32 2d 34 37 30 30 2d 38 66 64 31 2d 63 63 35 32 37 39 61 34 38 32 32 64 26 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 61 25 32 66 25 32 66 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 25 32 66 6f 72 67 69 64 25
                                                                                                                Data Ascii: {"csp-report":{"document-uri":"https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=d6599173-67d2-4700-8fd1-cc5279a4822d&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%
                                                                                                                2024-08-18 12:20:06 UTC349INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:20:06 GMT
                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Request-Context: appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
                                                                                                                x-azure-ref: 20240818T122006Z-15c77d89844bhmk535uzmhuz38000000047000000000au9u
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                2024-08-18 12:20:06 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                Data Ascii: 2ok
                                                                                                                2024-08-18 12:20:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.1649984202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:06 UTC1598OUTGET /th?id=OPN.RTNews_rADInp_y9xkSDuY3eIBACA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _RwBf=r=0&ilt=1&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:03.7640152+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0
                                                                                                                2024-08-18 12:20:07 UTC850INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3063
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: D0263A6A89864562A538160D9CBFBACA Ref B: BJ1EDGE0418 Ref C: 2024-08-18T12:20:07Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:06 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:07 UTC3063INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                29192.168.2.1649992202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:06 UTC1598OUTGET /th?id=OPN.RTNews_tGerL7xcbflQUuKxLojVsg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _RwBf=r=0&ilt=1&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=1&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:03.7640152+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0
                                                                                                                2024-08-18 12:20:07 UTC850INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 2610
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: B740271B292D468C846286969D4C23DB Ref B: BJ1EDGE0409 Ref C: 2024-08-18T12:20:07Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:07 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:07 UTC2610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                30192.168.2.1649968202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:09 UTC1634OUTGET /th?id=OPN.RTNews_UnL5aYoVm0AZlx10SXHV4A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:09 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 4962
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 8AA6441BEB15474994D2491D4708DF89 Ref B: BJ1EDGE1211 Ref C: 2024-08-18T12:20:09Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:09 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:09 UTC4962INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.1650005202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:09 UTC1634OUTGET /th?id=OPN.RTNews_Gdzw28TIxw5OiEUuII4Hhw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:10 UTC857INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 5819
                                                                                                                Content-Type: image/jpeg
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 7A958F55B5874D319D9A70EA1A5EEA0E Ref B: BJ1EDGE1022 Ref C: 2024-08-18T12:20:10Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:09 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:10 UTC3519INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2
                                                                                                                2024-08-18 12:20:10 UTC2300INData Raw: c7 93 d3 db bf a7 63 58 63 a3 19 e1 f9 26 f5 d1 ef 6f 5d b5 d8 c6 8b f7 ef d0 ce 8d 05 c2 13 19 3b 80 c9 0e a5 4e 33 83 d6 a1 be d2 85 d5 ba 91 81 32 1d d1 48 0e 79 f4 c8 a9 35 24 d5 ee 1a 49 2d 21 11 22 a8 60 f2 3e 70 70 77 02 07 f0 91 b7 fc 0d 43 3c f0 dc 69 c6 e2 59 6e ed a2 8f 2f 70 b6 24 2b b8 00 e5 7d ba 83 91 82 7f 1a e6 a7 89 ab 2a bc 91 5e ef 47 aa d3 be a1 35 28 ab d8 c8 32 3c 8b 2f 98 ed 1c c1 59 24 1c e4 36 30 0f e0 6b 3a f3 55 9b c2 f0 87 9e f3 ed 02 18 22 f3 6d e4 8d 84 92 61 49 76 46 1c 16 24 f4 6e cb 8c f7 ad 03 79 2e a7 71 3d fd ad b8 44 b5 08 09 8e 32 bb d7 1d c1 fe 21 df b6 0d 3b 50 96 da 4d 36 ea fd ad 25 bf 93 c8 31 8b 74 45 7c 82 73 80 0f 7c ff 00 2a f4 a3 cc e3 cb 4b ab bb bf dc 4d 37 4e 5e fc ee 46 b2 d8 f8 8b 4a 1a b6 8f a9 2e d9
                                                                                                                Data Ascii: cXc&o];N32Hy5$I-!"`>ppwC<iYn/p$+}*^G5(2</Y$60k:U"maIvF$ny.q=D2!;PM6%1tE|s|*KM7N^FJ.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.1650006202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:09 UTC1634OUTGET /th?id=OPN.RTNews_8qJIYVOz5m2GCwxophp-_Q&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:10 UTC668INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3183
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-MSEdge-Ref: Ref A: 1207353775BC46C1B21C1B8E89B1B689 Ref B: BJ1EDGE0511 Ref C: 2024-08-18T12:20:09Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:09 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:10 UTC3183INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.1649996202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:09 UTC1634OUTGET /th?id=OPN.RTNews_LW5jOjfaBX8__SgRvwzvpA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:10 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 4876
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 14EB9064C5D649D9B47074637B55AC8C Ref B: BJ1EDGE0715 Ref C: 2024-08-18T12:20:10Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:10 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:10 UTC4876INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.1650008202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:10 UTC1634OUTGET /th?id=OPN.RTNews_JyBgECOmrXxZl1BUjuEX1A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:11 UTC857INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 5031
                                                                                                                Content-Type: image/jpeg
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: BE52ED9524C2464EAC5422ACCDBC38F0 Ref B: BJ1EDGE1219 Ref C: 2024-08-18T12:20:10Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:10 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:11 UTC3519INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2
                                                                                                                2024-08-18 12:20:11 UTC1512INData Raw: f8 2e b9 05 7a 73 5e f1 e0 e6 db e1 5b 43 fd f3 23 fe 6e d5 d3 45 6e 5c 8e a0 49 4b e6 73 54 96 5a 5f 3a ba 09 38 0f 8a d3 e6 2b 75 07 fe 59 31 fc dd 7f c2 bc fe c1 b5 a8 34 6b 9b 9d 3e 79 a0 b0 79 44 73 6c b8 08 24 71 82 14 26 72 e4 6e 53 c0 3d 6b ae f8 a3 36 eb 98 47 fd 31 1f fa 31 bf c2 b9 6d 27 c5 37 1a 45 95 b5 a4 31 06 8a 2b d6 bb 90 6f c1 94 94 55 0b d3 8c 6d c8 23 b9 f6 ae ba 37 e4 d0 e5 ab 6e 7d 7b 09 2e b5 ad dd db 8b 2b 8b 9b a9 a3 66 68 04 4e a4 e5 98 8c a7 4c e7 a7 1d 47 b0 ab 12 f8 a3 c4 16 f3 35 bd d5 d3 e6 10 2d a4 86 48 97 0b b4 fd d3 81 c3 7c b8 dd f7 b0 3a f1 5a 91 fc 49 95 64 42 74 de 16 56 6f 96 ed 83 6d 21 c0 c1 c7 0f f3 9c bf 56 00 0c 0a a9 a7 f8 dd f4 f5 bf 29 60 1a 5b cb d6 bc de 27 60 23 27 90 00 c7 50 7a 1e 0f 3f 4c 6b af f2 99
                                                                                                                Data Ascii: .zs^[C#nEn\IKsTZ_:8+uY14k>yyDsl$q&rnS=k6G11m'7E1+oUm#7n}{.+fhNLG5-H|:ZIdBtVom!V)`['`#'Pz?Lk


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                35192.168.2.1650010202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:11 UTC1634OUTGET /th?id=OPN.RTNews_hYnBwYtd3KXb7839t5U9TQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:11 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 4050
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 96BE15E6CF4E45358B7A385360BD0EF4 Ref B: BJ1EDGE0717 Ref C: 2024-08-18T12:20:11Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:10 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:11 UTC4050INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.1650013202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:11 UTC1634OUTGET /th?id=OPN.RTNews_yAVGFy8eSeEsy9Hs8Bejwg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:11 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 6015
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 17537DE587E84657921B6D2197D25EBD Ref B: BJ1EDGE0716 Ref C: 2024-08-18T12:20:11Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:11 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:11 UTC6015INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.1650017202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:11 UTC1634OUTGET /th?id=OPN.RTNews_iM2bKZ5CzXJs045yqIAbRQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:13 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3679
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 6249196F955E4EB1A1AFBCDCEEB0CE15 Ref B: BJ1EDGE0921 Ref C: 2024-08-18T12:20:12Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:12 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:13 UTC3679INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.1650011202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:11 UTC1634OUTGET /th?id=OPN.RTNews_Le2RY8fXkmY_shLnh1I5Yg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:12 UTC850INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3645
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: D0D764F6BA164A64A029016CD5C257C1 Ref B: BJ1EDGE0620 Ref C: 2024-08-18T12:20:12Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:11 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:12 UTC3645INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.1650015202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:12 UTC1634OUTGET /th?id=OPN.RTNews_9mij1FHU6NXJjAuEJZkk6g&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:12 UTC850INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3361
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: FBAE6BE731F04CED90B5652CE97EC9E4 Ref B: BJ1EDGE0714 Ref C: 2024-08-18T12:20:12Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:11 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:12 UTC3361INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.1650020202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:13 UTC1634OUTGET /th?id=OPN.RTNews_YUrsnhKuXtqvKagPzxjc1A&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:13 UTC668INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 2757
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-MSEdge-Ref: Ref A: 92B959B246D74AD4A998781EE1A93BA1 Ref B: BJ1EDGE0513 Ref C: 2024-08-18T12:20:13Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:12 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:13 UTC2757INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                41192.168.2.1650023202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:13 UTC1634OUTGET /th?id=OPN.RTNews_3M6n6rwyhO5T7GZ1ydGXKw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; SRCHUSR=DOB=20240818&T=1723983583000; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=
                                                                                                                2024-08-18 12:20:17 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 6103
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: E64A114C3E884A4387EAFBC739148E15 Ref B: BJ1EDGE0710 Ref C: 2024-08-18T12:20:16Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:15 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:17 UTC6103INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                42192.168.2.165005113.107.246.674434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:14 UTC710OUTGET /instrument/cookieenabled HTTP/1.1
                                                                                                                Host: 3pcookiecheck.azureedge.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:20:14 UTC386INHTTP/1.1 409 Public access is not permitted on this storage account.
                                                                                                                Date: Sun, 18 Aug 2024 12:20:14 GMT
                                                                                                                Content-Type: application/xml
                                                                                                                Content-Length: 248
                                                                                                                Connection: close
                                                                                                                x-ms-request-id: 79df157f-a01e-001b-5b68-f14fde000000
                                                                                                                x-ms-version: 2009-09-19
                                                                                                                x-azure-ref: 20240818T122014Z-15c77d89844x4cv6tct3vbzssn00000002vg00000000ed41
                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                X-Cache: TCP_MISS
                                                                                                                2024-08-18 12:20:14 UTC248INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 50 75 62 6c 69 63 41 63 63 65 73 73 4e 6f 74 50 65 72 6d 69 74 74 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 50 75 62 6c 69 63 20 61 63 63 65 73 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 6f 6e 20 74 68 69 73 20 73 74 6f 72 61 67 65 20 61 63 63 6f 75 6e 74 2e 0a 52 65 71 75 65 73 74 49 64 3a 37 39 64 66 31 35 37 66 2d 61 30 31 65 2d 30 30 31 62 2d 35 62 36 38 2d 66 31 34 66 64 65 30 30 30 30 30 30 0a 54 69 6d 65 3a 32 30 32 34 2d 30 38 2d 31 38 54 31 32 3a 32 30 3a 31 34 2e 37 35 33 37 30 30 36 5a 3c 2f 4d 65 73 73 61 67 65 3e 3c 2f 45 72 72 6f 72 3e
                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><Error><Code>PublicAccessNotPermitted</Code><Message>Public access is not permitted on this storage account.RequestId:79df157f-a01e-001b-5b68-f14fde000000Time:2024-08-18T12:20:14.7537006Z</Message></Error>


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                43192.168.2.165005220.190.159.04434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:14 UTC853OUTGET /login.srf?wa=wsignin1.0&rpsnv=11&ct=1723983583&rver=6.0.5286.0&wp=MBI_SSL&wreply=https:%2F%2fwww.bing.com%2Fsecure%2FPassport.aspx%3Fpopup%3D1%26ssl%3D1&lc=1033&id=264960&checkda=1 HTTP/1.1
                                                                                                                Host: login.live.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:20:15 UTC1287INHTTP/1.1 302 Found
                                                                                                                Cache-Control: no-store, no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Expires: Sun, 18 Aug 2024 12:19:14 GMT
                                                                                                                Location: https://www.bing.com/secure/Passport.aspx?popup=1&ssl=1
                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                x-ms-route-info: C534_SN1
                                                                                                                x-ms-request-id: 1472b7b4-c866-4b7a-b7b5-2963972d0e4f
                                                                                                                PPServer: PPV: 30 H: SN1PEPF0002F90F V: 0
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Set-Cookie: uaid=3990871db8384d808fe35950b98c5603; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
                                                                                                                Set-Cookie: MSPRequ=id=264960&lt=1723983614&co=1; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
                                                                                                                Set-Cookie: OParams=11O.DqabQwPb47wnEJyc4ZU9mZAviuJA!O5cPNWiK95T4wPqANQ0FgrP0TntUPRMHmK8WfPpEk5P3dQGB9wrSbLLeKM0ZXWQTL!mHCPExXBSvxtvEtLODdR0ArrD4L5UQpUcOs5UW3Ak2Jev3ZNJFC5yCVp5XXMqCA4lKS6CcTCYCHAy4C!QQmgjqzI5NCKVv2AKw1KKEcM7x2Wvch6kc5V4tpWeNqQbzv3EWV1nou*7wJyX5bW2GbhKqfCCn2Qh2K!WhU*Pto0Ukm5eArXINh0f7NPBdw*D5ipDeA2BsxeLf9je1VfVKi4zsAetwhfjASE5d8dvBqzlHqeDyXf5tLdQVHk$; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
                                                                                                                Date: Sun, 18 Aug 2024 12:20:14 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                44192.168.2.1650066142.250.186.1644434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:15 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                Host: www.google.com
                                                                                                                Connection: keep-alive
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:20:16 UTC1191INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:20:15 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: -1
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BIgb6HyJfU_HtPBGcZsyFw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                Accept-CH: Sec-CH-UA-Platform
                                                                                                                Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                Accept-CH: Sec-CH-UA-Arch
                                                                                                                Accept-CH: Sec-CH-UA-Model
                                                                                                                Accept-CH: Sec-CH-UA-Bitness
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                Accept-CH: Sec-CH-UA-WoW64
                                                                                                                Permissions-Policy: unload=()
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: gws
                                                                                                                X-XSS-Protection: 0
                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2024-08-18 12:20:16 UTC199INData Raw: 66 39 61 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6d 61 72 73 68 61 6c 6c 20 6d 69 64 64 6c 65 20 73 63 68 6f 6f 6c 20 73 74 75 64 65 6e 74 20 64 65 61 74 68 22 2c 22 70 6f 73 74 20 6d 61 6c 6f 6e 65 20 66 31 20 74 72 69 6c 6c 69 6f 6e 20 73 6f 6e 67 73 22 2c 22 6d 6f 6e 6f 70 6f 6c 79 20 67 6f 20 73 74 65 6c 6c 61 72 20 74 79 63 6f 6f 6e 20 72 65 77 61 72 64 73 22 2c 22 62 72 65 61 6b 64 61 6e 63 65 72 20 72 61 79 67 75 6e 20 6f 6c 79 6d 70 69 63 73 22 2c 22 72 6f 64 61 6e 74 68 65 20 68 6f 75 73 65 20 63 6f 6c 6c 61 70 73 65 73 20 6f 75 74 65 72 20 62 61 6e 6b 73 22 2c 22 61 74 5c 75 30 30
                                                                                                                Data Ascii: f9a)]}'["",["marshall middle school student death","post malone f1 trillion songs","monopoly go stellar tycoon rewards","breakdancer raygun olympics","rodanthe house collapses outer banks","at\u00
                                                                                                                2024-08-18 12:20:16 UTC1390INData Raw: 32 36 74 20 77 6f 72 6b 65 72 73 20 73 74 72 69 6b 65 22 2c 22 61 73 74 72 6f 6e 61 75 74 20 73 75 6e 69 74 61 20 77 69 6c 6c 69 61 6d 73 22 2c 22 61 6c 69 65 6e 20 72 6f 6d 75 6c 75 73 20 61 6c 69 65 6e 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a
                                                                                                                Data Ascii: 26t workers strike","astronaut sunita williams","alien romulus aliens"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":
                                                                                                                2024-08-18 12:20:16 UTC1390INData Raw: 39 44 54 55 6c 53 51 55 52 78 51 7a 5a 74 52 54 49 79 51 6a 55 30 61 6a 56 76 4d 6b 68 58 64 33 64 31 65 6b 68 4b 57 6a 68 31 59 6c 4a 56 54 44 68 74 57 47 4e 49 4e 6a 52 6f 63 58 6c 45 57 54 5a 53 64 47 4a 42 61 47 35 49 64 7a 64 6a 55 54 68 4f 65 56 4a 46 51 58 70 54 61 30 4a 69 4f 47 68 4a 64 6b 77 7a 53 56 41 77 54 30 51 78 52 6b 68 4f 62 57 78 6b 55 58 64 61 4d 30 70 4a 62 45 78 55 52 48 64 42 54 45 46 4e 63 54 4d 31 57 43 74 5a 4d 30 6f 33 4e 47 30 72 51 30 74 36 64 30 74 33 4d 46 56 77 4f 48 4a 7a 57 46 68 7a 64 7a 56 71 4d 69 73 79 54 6d 35 70 65 57 6c 58 54 33 46 47 57 6b 4e 32 4f 45 46 77 65 6c 64 46 62 6c 70 32 4f 43 39 33 51 54 55 30 55 56 59 7a 56 32 34 35 57 6a 5a 4c 4b 30 78 55 55 47 74 5a 55 48 64 6c 53 6c 42 36 57 6d 52 52 4d 45 78 53 4e
                                                                                                                Data Ascii: 9DTUlSQURxQzZtRTIyQjU0ajVvMkhXd3d1ekhKWjh1YlJVTDhtWGNINjRocXlEWTZSdGJBaG5IdzdjUThOeVJFQXpTa0JiOGhJdkwzSVAwT0QxRkhObWxkUXdaM0pJbExURHdBTEFNcTM1WCtZM0o3NG0rQ0t6d0t3MFVwOHJzWFhzdzVqMisyTm5peWlXT3FGWkN2OEFweldFblp2OC93QTU0UVYzV245WjZLK0xUUGtZUHdlSlB6WmRRMExSN
                                                                                                                2024-08-18 12:20:16 UTC1022INData Raw: 53 32 31 58 62 30 4a 4c 4d 44 68 4f 4e 30 49 35 57 43 39 4d 63 30 35 35 5a 6e 42 70 53 47 4a 50 54 30 6c 31 53 6e 46 72 56 6b 39 5a 56 6d 73 77 61 58 4e 34 4f 45 39 51 56 48 42 70 57 48 4e 78 4d 6e 51 76 54 6a 63 30 5a 30 39 4c 56 6d 74 6e 65 6c 59 30 61 58 42 57 51 6d 51 30 64 32 5a 53 61 6d 59 34 51 57 4a 47 61 31 56 51 4e 48 46 61 53 46 4a 56 5a 56 5a 56 62 45 70 33 4e 30 6b 78 55 46 46 52 52 6c 42 45 62 47 74 52 59 54 4e 7a 62 30 52 59 63 32 5a 53 63 6a 64 6b 55 6d 6c 50 54 46 6c 42 55 7a 6c 53 4d 55 35 52 63 30 6c 76 4e 45 68 36 4d 6d 39 78 62 33 5a 35 4d 30 31 74 53 6e 46 4a 61 33 56 79 63 30 51 31 5a 30 78 69 57 43 39 6f 4f 55 35 6f 61 57 56 36 56 45 35 4a 59 57 56 4a 55 54 45 35 55 45 70 51 51 33 68 45 59 6b 70 6b 55 56 5a 4a 53 7a 5a 32 63 6d 45
                                                                                                                Data Ascii: S21Xb0JLMDhON0I5WC9Mc055ZnBpSGJPT0l1SnFrVk9ZVmswaXN4OE9QVHBpWHNxMnQvTjc0Z09LVmtnelY0aXBWQmQ0d2ZSamY4QWJGa1VQNHFaSFJVZVZVbEp3N0kxUFFRRlBEbGtRYTNzb0RYc2ZScjdkUmlPTFlBUzlSMU5Rc0lvNEh6Mm9xb3Z5M01tSnFJa3Vyc0Q1Z0xiWC9oOU5oaWV6VE5JYWVJUTE5UEpQQ3hEYkpkUVZJSzZ2cmE
                                                                                                                2024-08-18 12:20:16 UTC197INData Raw: 62 66 0d 0a 55 45 64 71 59 32 78 49 65 56 55 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 34 76 4c 30 46 42 51 6b 56 4a 51 55 56 42 51 56 46 42 54 55 4a 4a 5a 30 46 44 52 56 46 46 52 45 56 52 53 43 39 34 51 55 46 68 51 55 46 42 51 30 46 33 52 55 4a 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 58 64 46 51 30 4a 52 55 55 67 76 4f 46 46 42 54 55 4a 0d 0a
                                                                                                                Data Ascii: bfUEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFhQUFBQ0F3RUJBQUFBQUFBQUFBQUFBQUFBQXdFQ0JRUUgvOFFBTUJ
                                                                                                                2024-08-18 12:20:16 UTC1268INData Raw: 34 65 64 0d 0a 42 51 55 46 6e 53 55 4a 42 64 30 56 47 51 6b 46 7a 51 55 46 42 51 55 46 42 51 55 46 42 51 56 46 4a 51 55 56 52 54 55 56 46 61 55 56 34 51 6c 56 47 55 6c 6c 5a 52 58 6c 56 63 55 68 33 51 6d 68 4e 56 6b 6c 75 52 6e 6c 6e 63 45 64 34 64 32 52 49 4c 33 68 42 51 56 64 42 55 55 56 43 51 56 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 4a 42 51 55 77 76 65 45 46 42 56 6b 56 52 52 55 4a 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 6d 4c 32 46 42 51 58 64 45 51 56 46 42 51 30 56 52 54 56 4a 42 52 44 68 42 4f 47 74 68 5a 47 5a 61 5a 79 74 7a 56 46 59 32 5a 48 4e 55 57 6b 56 6d 52 48 55 72 4e 45 46 58 56 6e 64 52 52 6c 6c 59 4b 31 6c 79 4b 33 5a 77 64 30 70 35 54 6b 6c 34 57 6c 68 33 57
                                                                                                                Data Ascii: 4edBQUFnSUJBd0VGQkFzQUFBQUFBQUFBQVFJQUVRTUVFaUV4QlVGUllZRXlVcUh3QmhNVkluRnlncEd4d2RIL3hBQVdBUUVCQVFBQUFBQUFBQUFBQUFBQUFBQUJBQUwveEFBVkVRRUJBQUFBQUFBQUFBQUFBQUFBQUFBQUFmL2FBQXdEQVFBQ0VRTVJBRDhBOGthZGZaZytzVFY2ZHNUWkVmRHUrNEFXVndRRllYK1lyK3Zwd0p5Tkl4Wlh3W
                                                                                                                2024-08-18 12:20:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                45192.168.2.1650058202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:16 UTC1689OUTGET /th?id=OPN.RTNews_DmGCBRQ564loG73gyp_idQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _clsk=1no8lhc%7C1723983593258%7C1%7C0%7Ct.clarity.ms%2Fcollect; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; _C_ETH=1; _RwBf=r=0&ilt=2&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=2&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:04.7480195+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; SRCHHPGUSR=SRCHLANG=en&IG=41A39A44E3A34612A1432E62363B6EC9&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=6 [TRUNCATED]
                                                                                                                2024-08-18 12:20:17 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3034
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: ED9B828491BB46E1991A083B17F518DF Ref B: BJ1EDGE0715 Ref C: 2024-08-18T12:20:16Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:16 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:17 UTC3034INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                46192.168.2.1650084188.114.97.34434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:17 UTC724OUTGET / HTTP/1.1
                                                                                                                Host: nxejt.polluxcastor.top
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:20:18 UTC773INHTTP/1.1 302 Moved Temporarily
                                                                                                                Date: Sun, 18 Aug 2024 12:20:17 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                location: https://bing.com/news
                                                                                                                cache-control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                accept-ch: Sec-CH-UA, Sec-CH-UA-Platform, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CeIhqRMLYEDjhzUZx5P1EZR%2Fv%2Bb%2F1fdd%2BLFTxcdRLYDmQz%2FKbjmKzzPB8DZCpCR7tfdBDJxf8tahWaFt7YextKfoOo%2B6thQ2%2FoNVjCKNaavjJrb4DknPKc62Nr%2BP9YpAHaMVg3YatBu9"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8b51db6bb8b743e8-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2024-08-18 12:20:18 UTC144INData Raw: 38 61 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                                                                Data Ascii: 8a<html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                2024-08-18 12:20:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                47192.168.2.165011213.107.246.454434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:19 UTC625OUTGET /tag/yktrlw8 HTTP/1.1
                                                                                                                Host: www.clarity.ms
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818; MUID=33E577E4B44B65A73DE1633BB58264E9
                                                                                                                2024-08-18 12:20:19 UTC379INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:20:19 GMT
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-Length: 747
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Expires: -1
                                                                                                                Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                x-azure-ref: 20240818T122019Z-15c77d89844sts2zsstdq8frz400000002t000000000cd80
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:20:19 UTC747INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e 61 73 79 6e 63 3d 21 30 2c 74 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 73 2f 30 2e 37 2e 34 34 2f 63 6c 61 72 69 74 79 2e 6a 73 22 2c 28 79 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 79 29 2c 61 5b 63 5d 28 22 73 74 61 72 74 22 2c 69 29
                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).async=!0,t.src="https://www.clarity.ms/s/0.7.44/clarity.js",(y=l.getElementsByTagName(r)[0]).parentNode.insertBefore(t,y),a[c]("start",i)


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                48192.168.2.165012013.107.246.424434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:20 UTC453OUTGET /tag/yktrlw8 HTTP/1.1
                                                                                                                Host: www.clarity.ms
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: CLID=d4bf51e2c061454093f4a86a5aaabc92.20240818.20250818; MUID=33E577E4B44B65A73DE1633BB58264E9
                                                                                                                2024-08-18 12:20:20 UTC379INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:20:20 GMT
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-Length: 747
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Expires: -1
                                                                                                                Request-Context: appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
                                                                                                                x-azure-ref: 20240818T122020Z-15c77d89844678z85cxpgnswe000000003f0000000002pkz
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:20:20 UTC747INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e 61 73 79 6e 63 3d 21 30 2c 74 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 73 2f 30 2e 37 2e 34 33 2f 63 6c 61 72 69 74 79 2e 6a 73 22 2c 28 79 3d 6c 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 79 29 2c 61 5b 63 5d 28 22 73 74 61 72 74 22 2c 69 29
                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).async=!0,t.src="https://www.clarity.ms/s/0.7.43/clarity.js",(y=l.getElementsByTagName(r)[0]).parentNode.insertBefore(t,y),a[c]("start",i)


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                49192.168.2.165013368.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:21 UTC5525OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhDAoPSHqpPqlhIYp8bb_azHnfogKjYJfJ4_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 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:21 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:21 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 62882387-5e26-48d3-a7be-122a62d15676
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:21 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                50192.168.2.165013268.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:21 UTC2745OUTGET /ot?ps=5a076f8c8fa8dbb3a25976ee107e72acee62642a&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQiEzoe2BhAFGXyeP21Up9U_IVyjL84pktQ_KJgCMLhoOI_DcUDeyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDWgAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSABOyAogerw7QEwBTkRZABBEWQUSABQAFoNFUcUEAAYAGISFQ8AEQldCAAAakoUAARwAA..&pp=0.32&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fic%3Ftn%3Dbc0f43524da56011e1041475ad061e34%26trackingid%3D98c9e6f05bf242847d57be7e837eaecb%26acid%3D23307%26data%3DYCsZrGwxqYx3Hm_3oJaYY0gEW1RAB_fQ2OF1TFPtMYtQ2tsZnFR6gqWY0j9VJRS5CbM8dd79ZGh6UIEAMrF9_4BJUuCBepJqmB_yXRwwxx0l8EfzbEgbaZVJBE_uOZy54v0Ed7tx-cVoNEVO-HlF5YUWGYsLXu43C6gPYKG8r4Ajkl3j45CJi_qmP4q2a7drM0bxJmZymXr-9CdcT3nE7-riAjCGDbGYw7dv0ErvDh4tpWt0l38U2c8UIHjH8XgWbWhBWKF-Cz_YwDKmIOA7tRClNEgLU07cQmWMX0sbhVE-QUuNOhV4_F450evtzgEvrJkVLV5bv7fuiXraliZa6bwZL5GLH86i8KFnj8udUx9D5TWjGpqSrA4yR97XqaqzyrlbXCK40W1LGWHcXQBsBs63vFirU4VGyJADHJnpYc3UCGC0q0mp44ZgE2oyHOvE6__fMExJDvAr680nWiYavpC5rlJFMEinpbcxk6O2cEFCCbYpwhiHb--81FI6L5Sh-kgzPoa_mD5tfL7qQ6_rPIOC515VkAEXf0BQx_1-aauw3iufMkmd5nbKb [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:21 UTC2742INHTTP/1.1 302 Found
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:21 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                Location: https://trace.mediago.io/ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=98c9e6f05bf242847d57be7e837eaecb&acid=23307&data=YCsZrGwxqYx3Hm_3oJaYY0gEW1RAB_fQ2OF1TFPtMYtQ2tsZnFR6gqWY0j9VJRS5CbM8dd79ZGh6UIEAMrF9_4BJUuCBepJqmB_yXRwwxx0l8EfzbEgbaZVJBE_uOZy54v0Ed7tx-cVoNEVO-HlF5YUWGYsLXu43C6gPYKG8r4Ajkl3j45CJi_qmP4q2a7drM0bxJmZymXr-9CdcT3nE7-riAjCGDbGYw7dv0ErvDh4tpWt0l38U2c8UIHjH8XgWbWhBWKF-Cz_YwDKmIOA7tRClNEgLU07cQmWMX0sbhVE-QUuNOhV4_F450evtzgEvrJkVLV5bv7fuiXraliZa6bwZL5GLH86i8KFnj8udUx9D5TWjGpqSrA4yR97XqaqzyrlbXCK40W1LGWHcXQBsBs63vFirU4VGyJADHJnpYc3UCGC0q0mp44ZgE2oyHOvE6__fMExJDvAr680nWiYavpC5rlJFMEinpbcxk6O2cEFCCbYpwhiHb--81FI6L5Sh-kgzPoa_mD5tfL7qQ6_rPIOC515VkAEXf0BQx_1-aauw3iufMkmd5nbKbR5XYAr1KTbpOUYEHuy40U4AuvQqtBT1e3B5yZf_PzvprnKNa7VmgzFp_4jzaVBiKeOp2lbiqzzMDo-jXXrpWnr59uug65heYb5Z8Y4RGvNQoD-7XaLyOnyfOpmOqzcAtHysT7eV-1iexYRm45z3Vj0CxLwGbZC2oIZAS3fmGqMbE1X0H8-ZD9B0eFbKpK87mz2oN4CRIanTmAs7U3AamBXvQ6HK1vqDtS6Xi9LEFPoegdZxCzeq4Sn8aMz7aeLozFCLSNvJpkqNhSWnOqnH23O-V_m0MVdB687HWjdukFpsVqc2M3oiXTY1WkVbMNz [TRUNCATED]
                                                                                                                AN-X-Request-Uuid: b9684a73-0343-4bca-bc46-51e05f0da7a1
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:21 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                51192.168.2.165013468.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:21 UTC998OUTGET /ot?ps=5a076f8c8fa8dbb3a25976ee107e72acee62642a&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQiEzoe2BhAFGXyeP21Up9U_IVyjL84pktQ_KJgCMLhoOI_DcUDeyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDWgAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSABOyAogerw7QEwBTkRZABBEWQUSABQAFoNFUcUEAAYAGISFQ8AEQldCAAAakoUAARwAA..&pp=0.32&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fcs%2Fxandr%3Frdid%3D190ff5f896905fe7fa92815f83d24d19 HTTP/1.1
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:22 UTC1029INHTTP/1.1 302 Found
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:21 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                Location: https://trace.mediago.io/ju/cs/xandr?rdid=190ff5f896905fe7fa92815f83d24d19
                                                                                                                AN-X-Request-Uuid: ee5ea6ec-f22e-4bd6-923d-f1cfd69584a9
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:21 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                52192.168.2.165014168.67.161.1824434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:22 UTC5293OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhDAoPSHqpPqlhIYp8bb_azHnfogKjYJfJ4_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 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:22 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:22 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 9a03632a-9b47-4ba7-b4a4-50d6b706e764
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:22 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 797.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                53192.168.2.165014235.208.249.2134434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:22 UTC2385OUTGET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=98c9e6f05bf242847d57be7e837eaecb&acid=23307&data=YCsZrGwxqYx3Hm_3oJaYY0gEW1RAB_fQ2OF1TFPtMYtQ2tsZnFR6gqWY0j9VJRS5CbM8dd79ZGh6UIEAMrF9_4BJUuCBepJqmB_yXRwwxx0l8EfzbEgbaZVJBE_uOZy54v0Ed7tx-cVoNEVO-HlF5YUWGYsLXu43C6gPYKG8r4Ajkl3j45CJi_qmP4q2a7drM0bxJmZymXr-9CdcT3nE7-riAjCGDbGYw7dv0ErvDh4tpWt0l38U2c8UIHjH8XgWbWhBWKF-Cz_YwDKmIOA7tRClNEgLU07cQmWMX0sbhVE-QUuNOhV4_F450evtzgEvrJkVLV5bv7fuiXraliZa6bwZL5GLH86i8KFnj8udUx9D5TWjGpqSrA4yR97XqaqzyrlbXCK40W1LGWHcXQBsBs63vFirU4VGyJADHJnpYc3UCGC0q0mp44ZgE2oyHOvE6__fMExJDvAr680nWiYavpC5rlJFMEinpbcxk6O2cEFCCbYpwhiHb--81FI6L5Sh-kgzPoa_mD5tfL7qQ6_rPIOC515VkAEXf0BQx_1-aauw3iufMkmd5nbKbR5XYAr1KTbpOUYEHuy40U4AuvQqtBT1e3B5yZf_PzvprnKNa7VmgzFp_4jzaVBiKeOp2lbiqzzMDo-jXXrpWnr59uug65heYb5Z8Y4RGvNQoD-7XaLyOnyfOpmOqzcAtHysT7eV-1iexYRm45z3Vj0CxLwGbZC2oIZAS3fmGqMbE1X0H8-ZD9B0eFbKpK87mz2oN4CRIanTmAs7U3AamBXvQ6HK1vqDtS6Xi9LEFPoegdZxCzeq4Sn8aMz7aeLozFCLSNvJpkqNhSWnOqnH23O-V_m0MVdB687HWjdukFpsVqc2M3oiXTY1WkVbMNz-TISlt1VFVs8Wi_awtLKzRQTMMS98W [TRUNCATED]
                                                                                                                Host: trace.mediago.io
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
                                                                                                                2024-08-18 12:20:22 UTC197INHTTP/1.1 204 No Content
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Date: Sun, 18 Aug 2024 12:20:22 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                54192.168.2.165014435.208.249.2134434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:22 UTC672OUTGET /ju/cs/xandr?rdid=190ff5f896905fe7fa92815f83d24d19 HTTP/1.1
                                                                                                                Host: trace.mediago.io
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
                                                                                                                2024-08-18 12:20:22 UTC434INHTTP/1.1 302 Found
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Location: https://ib.adnxs.com/setuid?entity=529&code=22210ca70da320be2vau8i00lzzjbh0l
                                                                                                                Date: Sun, 18 Aug 2024 12:20:22 GMT
                                                                                                                Content-Length: 8
                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:22 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                Data Ascii: redirect


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                55192.168.2.165014668.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:22 UTC5525OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhCR_aby77LpkBgYp8bb_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 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:22 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:22 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 9c733110-2010-4d37-9901-30691476c199
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:22 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                56192.168.2.165014768.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:22 UTC2771OUTGET /ot?ps=7872e0ef3173829291cc685f10285f36f6dd94d3&pe=wqT_3QLFAfBJxQAAAAMA6gAFAQiEzoe2BhAFGcct5ueGpqw_IUp45_XMN6s_KJgCMLhoOI_DcUDfyNkJSAJQAlgAYAF5AAAAAAAA8D-CAQkJAAAFDaAAiAEAkAG8l44BmAEAqgFmCJgCELhoGI_DcSDfyNkJKIHq8O0BMAU5xw1kAEERZBhIAFAAWg0JCUUcAAAQABgAYhIVDwARERgAakoUAARwAA..&pp=0.05&an_audit=0&urlenc=https%3A%2F%2Ftrace.mediago.io%2Fju%2Fic%3Ftn%3Dbc0f43524da56011e1041475ad061e34%26trackingid%3De54bcf1d0db2cd6b2afe74d38909c87f%26acid%3D23307%26data%3DRUSozj1gnTVQxwofFrbWI0zNnmBs__ahjY5iEysKPF-KRyoodyukuemDVxG4FhdOHaT0lX03xg29bH2dIUqWdsVA85ggZGDVMe6wSM6vin45vDnJeC2Phg2TOkJDoEbT5a0nBlzz-58ydma4A4xFAtKGoeZPidENH4u02yk38rHChXevrWpVcto1Xp6Y4IjAWG1N04C851j_Mk4SiQbxbzgPjY9l3od2PdehU-Y4UN6kthYrLpgj903cXeitIOYm6jbjo5DysCSOs-FFSEPGTXfrAbmwZc5VtkC1FzbcPrAzGzsZXfYYfvBLIcWK0a1rm-lpDVT_C87IvWCQ5YYW8Jt32YXXj-m33wOhTB_cKKUUst_Wsovi_1LmbnLYuIilfTbn_v7psEcyDCtltxBvqc9ULZazXcf3t1DL1MxMBGQlYeVF0WpwlbdZTWPLtsw7jWxpo6EXtNiltFUds0E2AQzvdhegF2OsWl-lenbtlEA3ufmmSROnU5j-oJjO2uDIUCQlQiQr-h8ZTgYz2OSfDrlKXj5elzO6UF0edu0Q4-P-oWdmr9Ux1 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:22 UTC2764INHTTP/1.1 302 Found
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:22 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                Location: https://trace.mediago.io/ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=e54bcf1d0db2cd6b2afe74d38909c87f&acid=23307&data=RUSozj1gnTVQxwofFrbWI0zNnmBs__ahjY5iEysKPF-KRyoodyukuemDVxG4FhdOHaT0lX03xg29bH2dIUqWdsVA85ggZGDVMe6wSM6vin45vDnJeC2Phg2TOkJDoEbT5a0nBlzz-58ydma4A4xFAtKGoeZPidENH4u02yk38rHChXevrWpVcto1Xp6Y4IjAWG1N04C851j_Mk4SiQbxbzgPjY9l3od2PdehU-Y4UN6kthYrLpgj903cXeitIOYm6jbjo5DysCSOs-FFSEPGTXfrAbmwZc5VtkC1FzbcPrAzGzsZXfYYfvBLIcWK0a1rm-lpDVT_C87IvWCQ5YYW8Jt32YXXj-m33wOhTB_cKKUUst_Wsovi_1LmbnLYuIilfTbn_v7psEcyDCtltxBvqc9ULZazXcf3t1DL1MxMBGQlYeVF0WpwlbdZTWPLtsw7jWxpo6EXtNiltFUds0E2AQzvdhegF2OsWl-lenbtlEA3ufmmSROnU5j-oJjO2uDIUCQlQiQr-h8ZTgYz2OSfDrlKXj5elzO6UF0edu0Q4-P-oWdmr9Ux18EzoDf9Cy2W_ISE9QbH1BGj7NvZGczisMuA_LOBK6xn3hYBuftGBnVMlhIz5EndB_JgtTi8gQKcMZDQd-Hd_pcm4iuZnpq8VTV4FaeGkBjMfVdr8DN0dVidoQR29GWb0Swk30xqS2OKFq0eNbDkfU2UYEhSxsDHYJGtTU6Nn2vWy__6A5RxNlUTZWOlzjllFWzyz3ndjmbByFlqBB_hKjDH2TaMF22YBHJhPFS1hfghq6FuRJ4-mNj7f1EAc3r4JlgjJmyXphCO0FB53Umi4_dsRZ9MuVpUMTtciexZhi5C_hFdRLpc_NhB3p89_GeAWct [TRUNCATED]
                                                                                                                AN-X-Request-Uuid: fa928253-f3c9-4346-9630-2607a9fd8529
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:22 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                57192.168.2.165015168.67.160.1864434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:22 UTC5559OUTGET /vevent?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhDAoPSHqpPqlhIYp8bb_azHnfogKjYJfJ4_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 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:22 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:22 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 01289dab-03d6-43c6-9ef0-dac8d4673d8e
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:22 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 675.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                58192.168.2.165015035.208.249.2134434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:22 UTC2385OUTGET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=98c9e6f05bf242847d57be7e837eaecb&acid=23307&data=bsxZKWf2SVh5j9d-1TtTEperLKly7vyZZ9-w0qsSN5ba1tLi7D-zR5iL8POH70BXvTlsN2O7cgnJ3agoRHsqMczI4ENQljlwN44XRhAdzxim2edbFk0plpZUOZwAXTLYZdVEGtpz8bp-0ZoSPYpjCzymOcKZR9N3vgvEtFHwUkgS-S100B6dGwaxDqz40_t2eZmaTiJBpKUxQBmxmUy_htCAVtdF5aqPy24BBgP2a112TSSX6XqHRUqy1KvlubjPNOLh-XUX2UZSqG234LveUWvbKB0jLkmnGTYosRCMWZX5xPni0kaLu61AXC3oSGT4_694tYoVRIdLMtrH-hd4iePhfoq_5sUi8deC35-N6tKwDadwX4fsQCEjIpRhjfnVEudWB403eoVm2eZ99gz9ik987G8tIyrJr_4GCFKn8FzewU8xkKpnJkybAk8lj0dEGhiBVvnDkV5yEN9-mMWhAhaNqjcmTyBN73ebAJGgkSOlAu9HG3ajwqCvaYmj41G7aNNZstyF4eI0KTSu9XfN6Jk5bo_IVkyYCnEfky6ixlScJr6Q09lQq8_pgWxzCm6RtJAmybcUDxhY3ctbrLcBwVoPH3P-8-NKV0ppSfAwcpeQo3rqlnAW6e4xpPc_OEMbYp6bxyyGXvmqJCpSBhVpI-xfRtOoRNHRI0PNSP7L9wOGYSdAXEPNjezHuLEOxHLdgvugg3Yd8g9K7ZNVnqzqb5qDXOztcrDhCUebe53Q05ToBP9CRSuyJScyMYJCG5lI6xmt7D1z-idjM-qvdjoOgGSFhoM5r4N2bMGjDIfhs05uUPnYStVhGZmde_57NmFEOt-jUbK4aDHh_7dDy05ESfC6BIbya8sXvMp8JbFF0wO1MPDAU74Jly_Da38DUElzapQVRr7ts-QPfhZu-iCih [TRUNCATED]
                                                                                                                Host: trace.mediago.io
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
                                                                                                                2024-08-18 12:20:22 UTC320INHTTP/1.1 204 No Content
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Set-Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                Date: Sun, 18 Aug 2024 12:20:22 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                59192.168.2.165015468.67.161.1824434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:23 UTC5293OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhCR_aby77LpkBgYp8bb_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 [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:23 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:23 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 25a16920-5ce8-4395-ad5a-fd0770619353
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:23 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 797.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                60192.168.2.165015868.67.161.1824434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:23 UTC5327OUTGET /vevent?an_audit=0&referrer=https%3A%2F%2Fwww.bing.com%2Fnews&e=wqT_3QKrHPBMKw4AAAMA1gAFAQiEzoe2BhDAoPSHqpPqlhIYp8bb_azHnfogKjYJfJ4_bVSn1T8RXKMvzimS1D8ZAAAAwMzMCEAhXKMvzimS1D8pfJ4JJMgxAAAAIFyP0j8w3sjZCTiYAkC4aEiRBFCB6vDtAVi8l44BYABo7gJ4AIABAYoBA1VTRJIFBvCBmAEBoAEBqAEBsAEAuAECwAEFyAEC0AEJ2AEA4AEA8AEAsgIgMzNFNTc3RTRCNDRCNjVBNzNERTE2MzNCQjU4MjY0RTnYAgHgAsXmXuoCGWh0dHBzOi8vd3d3LmJpbmcuY29tL25ld3OAAwCIAwGQAwCYAxSgAwGqA4wXCuAWaHR0cAEv8LB0cmFjZS5tZWRpYWdvLmlvL2FwaS9sb2cvd2lubm90aWNlP3RuPWJjMGY0MzUyNGRhNTYwMTFlMTA0MTQ3NWFkMDYxZTM0Jndpbmxvc3M9MSZpZD0xOTBmZjVmODk2OTA1ZmU3ZmE5MjgxNWY4M2QyNGQxOSZzZWF0X2lkPSR7QVVDVElPTl9TRUFUX0lEfSZjdXJyZW5jeT0ke0FVQ1RJT05fQ1VSUkVOQ1l9JmJpZF8yNwAMQklEXwE2CGFkXzIYAABBCRcFkwwmaW1wAR5sMTMwOTg4ODQ0ODcxNDA1MTY0OCZwcmljZT0kexFr8E9QUklDRX0mdGVzdD0wJnRpbWU9MTcyMzk4MzYyMCZkcD1vUmljTXZQLXQ5THdkZVFyaVZzVEU2N2IxS3lPbVJCM00tWkZmcXZBeG5VJmRzcAF49LcLMjImdXJsPXloSEZKQzkxTlphRloyZ1dTcGZHRlJ3YU1paWJHc2RzMHl3b3Y0TTJXdFVIMWZfSGliV1JXczd6VG5FME5WazhpaVRNN3dwVUNIS194d3F3d1hNM084cVdOMUZka3JjUUk1VUprUmJnRG1m [TRUNCATED]
                                                                                                                Host: nym1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:23 UTC940INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:23 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 3e4e6cc5-78c6-444b-b22f-c22ecc841fad
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:23 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 797.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                61192.168.2.165015735.208.249.2134434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:23 UTC2407OUTGET /ju/ic?tn=bc0f43524da56011e1041475ad061e34&trackingid=e54bcf1d0db2cd6b2afe74d38909c87f&acid=23307&data=RUSozj1gnTVQxwofFrbWI0zNnmBs__ahjY5iEysKPF-KRyoodyukuemDVxG4FhdOHaT0lX03xg29bH2dIUqWdsVA85ggZGDVMe6wSM6vin45vDnJeC2Phg2TOkJDoEbT5a0nBlzz-58ydma4A4xFAtKGoeZPidENH4u02yk38rHChXevrWpVcto1Xp6Y4IjAWG1N04C851j_Mk4SiQbxbzgPjY9l3od2PdehU-Y4UN6kthYrLpgj903cXeitIOYm6jbjo5DysCSOs-FFSEPGTXfrAbmwZc5VtkC1FzbcPrAzGzsZXfYYfvBLIcWK0a1rm-lpDVT_C87IvWCQ5YYW8Jt32YXXj-m33wOhTB_cKKUUst_Wsovi_1LmbnLYuIilfTbn_v7psEcyDCtltxBvqc9ULZazXcf3t1DL1MxMBGQlYeVF0WpwlbdZTWPLtsw7jWxpo6EXtNiltFUds0E2AQzvdhegF2OsWl-lenbtlEA3ufmmSROnU5j-oJjO2uDIUCQlQiQr-h8ZTgYz2OSfDrlKXj5elzO6UF0edu0Q4-P-oWdmr9Ux18EzoDf9Cy2W_ISE9QbH1BGj7NvZGczisMuA_LOBK6xn3hYBuftGBnVMlhIz5EndB_JgtTi8gQKcMZDQd-Hd_pcm4iuZnpq8VTV4FaeGkBjMfVdr8DN0dVidoQR29GWb0Swk30xqS2OKFq0eNbDkfU2UYEhSxsDHYJGtTU6Nn2vWy__6A5RxNlUTZWOlzjllFWzyz3ndjmbByFlqBB_hKjDH2TaMF22YBHJhPFS1hfghq6FuRJ4-mNj7f1EAc3r4JlgjJmyXphCO0FB53Umi4_dsRZ9MuVpUMTtciexZhi5C_hFdRLpc_NhB3p89_GeAWctxc52VihUKRXDYrrlLHEI2wE3MUdXXq [TRUNCATED]
                                                                                                                Host: trace.mediago.io
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: __mguid_=22210ca70da320be2vau8i00lzzjbh0l
                                                                                                                2024-08-18 12:20:24 UTC197INHTTP/1.1 204 No Content
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Date: Sun, 18 Aug 2024 12:20:23 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                62192.168.2.1650156185.89.210.2444434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:24 UTC661OUTGET /setuid?entity=529&code=22210ca70da320be2vau8i00lzzjbh0l HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1
                                                                                                                2024-08-18 12:20:24 UTC1391INHTTP/1.1 307 Redirection
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:24 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                Location: https://ib.adnxs.com/bounce?%2Fsetuid%3Fentity%3D529%26code%3D22210ca70da320be2vau8i00lzzjbh0l
                                                                                                                AN-X-Request-Uuid: da38a94b-5a49-44a3-825b-a054156b6102
                                                                                                                Set-Cookie: XANDR_PANID=1--u-_Vnz16p9rfrz3BWLtrGR4XegvOxPDFPDGfASXryntSlWiXo5YQzxRF86jCFfZLjv5ngumHmpNH8197KEK00I5LqtBKUu4WCTFSHkD8.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:20:24 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:24 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:20:24 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                63192.168.2.1650165185.89.210.2444434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:25 UTC828OUTGET /bounce?%2Fsetuid%3Fentity%3D529%26code%3D22210ca70da320be2vau8i00lzzjbh0l HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; XANDR_PANID=1--u-_Vnz16p9rfrz3BWLtrGR4XegvOxPDFPDGfASXryntSlWiXo5YQzxRF86jCFfZLjv5ngumHmpNH8197KEK00I5LqtBKUu4WCTFSHkD8.; uuid2=1915447673373155790
                                                                                                                2024-08-18 12:20:25 UTC1583INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:25 GMT
                                                                                                                Content-Type: image/gif
                                                                                                                Content-Length: 43
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 8c50dea1-f783-41c7-9810-d56d1db7484a
                                                                                                                Set-Cookie: XANDR_PANID=1--u-_Vnz16p9rfrz3BWLtrGR4XegvOxPDFPDGfASXryntSlWiXo5YQzxRF86jCFfZLjv5ngumHmpNH8197KEK00I5LqtBKUu4WCTFSHkD8.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:20:25 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!@wnfH8KVePiSir=BWbofRz'niK/noiJhQd1JpDN_1)zLcebTX1Szxh.Dn-wBq0I?%(2K:$doS]%6lOPn#m.O; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:20:25 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:25 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:20:25 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 946.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
                                                                                                                2024-08-18 12:20:25 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                Data Ascii: GIF89a!,@L;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                64192.168.2.165017737.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:26 UTC595OUTGET /bounce?%2Fsetuid%3Fentity%3D529%26code%3D22210ca70da320be2vau8i00lzzjbh0l HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!@wnfH8KVePiSir=BWbofRz'niK/noiJhQd1JpDN_1)zLcebTX1Szxh.Dn-wBq0I?%(2K:$doS]%6lOPn#m.O
                                                                                                                2024-08-18 12:20:26 UTC1583INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:20:26 GMT
                                                                                                                Content-Type: image/gif
                                                                                                                Content-Length: 43
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: d3ae3f3d-1bbb-4377-a4f8-bb9a583b1901
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:20:26 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:20:26 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:20:26 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:20:26 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                2024-08-18 12:20:26 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 40 02 02 4c 01 00 3b
                                                                                                                Data Ascii: GIF89a!,@L;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                65192.168.2.1650089202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:27 UTC1713OUTGET /th?id=OPN.RTNews_3sXqBemopyiV-v69gXdEbA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987214463; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10 [TRUNCATED]
                                                                                                                2024-08-18 12:20:28 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3501
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: CC57D5AFF46C45E28CEA8E38B3D5592F Ref B: BJ1EDGE1220 Ref C: 2024-08-18T12:20:28Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:27 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:28 UTC3501INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                66192.168.2.1650090202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:27 UTC1713OUTGET /th?id=OPN.RTNews_8Jvo9zBBQK3M49k7teMajQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; ipv6=hit=1723987214463; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10 [TRUNCATED]
                                                                                                                2024-08-18 12:20:29 UTC675INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 2162
                                                                                                                Content-Type: image/jpeg
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                X-MSEdge-Ref: Ref A: B5FA8FEBD6E147C297D56091A030CA9C Ref B: BJ1EDGE0817 Ref C: 2024-08-18T12:20:28Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:28 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:29 UTC2162INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                67192.168.2.1650216202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:30 UTC1713OUTGET /th?id=OPN.RTNews_-pz9qyqgg7vLmOSv1ngVkg&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=6 [TRUNCATED]
                                                                                                                2024-08-18 12:20:31 UTC850INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3064
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 4738360FA6544DF59347C05C73731B92 Ref B: BJ1EDGE1214 Ref C: 2024-08-18T12:20:30Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:30 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:31 UTC3064INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                68192.168.2.1650223202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:31 UTC1713OUTGET /th?id=OPN.RTNews__eHbFQ5Rskg7xOa4tSXEZw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=6 [TRUNCATED]
                                                                                                                2024-08-18 12:20:33 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3728
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: B626A063E8344F5F8B6309EF5DCF6589 Ref B: BJ1EDGE1020 Ref C: 2024-08-18T12:20:33Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:32 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:33 UTC3728INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                69192.168.2.1650253202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:32 UTC1713OUTGET /th?id=OPN.RTNews_bg10NscUf-auysqjs9o_gQ&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=6 [TRUNCATED]
                                                                                                                2024-08-18 12:20:34 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 4486
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: EDE65B7569334B3F8109598F3EA5016E Ref B: BJ1EDGE1114 Ref C: 2024-08-18T12:20:33Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:33 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:34 UTC4486INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                70192.168.2.165026220.114.59.183443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:32 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=9sVEHeyg2Wn+bpF&MD=CZn5OTbn HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Accept: */*
                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                2024-08-18 12:20:33 UTC560INHTTP/1.1 200 OK
                                                                                                                Cache-Control: no-cache
                                                                                                                Pragma: no-cache
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Expires: -1
                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                MS-CorrelationId: 8ee52552-3ced-4bee-9dad-7016e0705a31
                                                                                                                MS-RequestId: 4ed34e39-02ef-4549-bdde-cdf564765696
                                                                                                                MS-CV: 06WLSmyApkGyTJBx.0
                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Date: Sun, 18 Aug 2024 12:20:31 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 30005
                                                                                                                2024-08-18 12:20:33 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                2024-08-18 12:20:33 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                71192.168.2.1650256202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:32 UTC1713OUTGET /th?id=OPN.RTNews_ji-uCpx5LZzaRDMZtgKdDw&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=6 [TRUNCATED]
                                                                                                                2024-08-18 12:20:34 UTC851INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3632
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 82CEB09AB19040C09BF6CCAFDE1865D8 Ref B: BJ1EDGE1019 Ref C: 2024-08-18T12:20:34Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:34 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:34 UTC3632INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                72192.168.2.1650258202.89.233.1004434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:20:33 UTC1713OUTGET /th?id=OPN.RTNews_X-rjYdpdTjIP4BaVScYlOA&rs=2&qlt=80&pid=1.11&w=154&h=77&c=7&rs=2&qlt=90 HTTP/1.1
                                                                                                                Host: th.bing.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.bing.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: MUID=33E577E4B44B65A73DE1633BB58264E9; _EDGE_S=F=1&SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A; _EDGE_V=1; SRCHD=AF=NOFORM; SRCHUID=V=2&GUID=5D58B7EA72274195BB7B8E52A638DC98&dmnchg=1; _clck=yhuneu%7C2%7Cfof%7C0%7C1691; _Rwho=u=d&ts=2024-08-18; _SS=SID=12CC3F0AEC9C6E882CDD2BD5ED556F3A&R=0&RB=0&GB=0&RG=200&RP=0; _BINGNEWS=SW=1263&SH=907; SRCHUSR=DOB=20240818&T=1723983583000&TPC=1723983612000; _clsk=1no8lhc%7C1723983619976%7C2%7C0%7Ct.clarity.ms%2Fcollect; _C_ETH=1; _RwBf=r=0&ilt=4&ihpd=0&ispd=0&rc=0&rb=0&gb=0&rg=200&pc=0&mtu=0&rbb=0&g=0&cid=&clo=0&v=4&l=2024-08-18T07:00:00.0000000Z&lft=0001-01-01T00:00:00.0000000&aof=0&ard=0001-01-01T00:00:00.0000000&rwdbt=0001-01-01T00:00:00.0000000&rwflt=0001-01-01T00:00:00.0000000&o=2&p=&c=&t=0&s=0001-01-01T00:00:00.0000000+00:00&ts=2024-08-18T12:20:24.8204016+00:00&rwred=0&wls=&wlb=&wle=&ccp=&cpt=&lka=0&lkt=0&aad=0&TH=; SRCHHPGUSR=SRCHLANG=en&IG=64B1A3472E0242D89EBDA4156C2A25E7&DM=0&BRW=M&BRH=M&CW=1280&CH=907&SCW=1263&SCH=1674&DPR=1.0&UTC=-240&PV=10.0.0&HV=1723983613&WTS=6 [TRUNCATED]
                                                                                                                2024-08-18 12:20:34 UTC850INHTTP/1.1 200 OK
                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                Content-Length: 3175
                                                                                                                Content-Type: image/jpeg
                                                                                                                X-Cache: TCP_HIT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                X-MSEdge-Ref: Ref A: 35FF3DCAD24E45B8800B846010435CE1 Ref B: BJ1EDGE0620 Ref C: 2024-08-18T12:20:33Z
                                                                                                                Date: Sun, 18 Aug 2024 12:20:33 GMT
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:20:34 UTC3175INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 0a 07 07 09 07 06 0a 09 08 09 0b 0b 0a 0c 0f 19 10 0f 0e 0e 0f 1e 16 17 12 19 24 20 26 25 23 20 23 22 28 2d 39 30 28 2a 36 2b 22 23 32 44 32 36 3b 3d 40 40 40 26 30 46 4b 45 3e 4a 39 3f 40 3d ff db 00 43 01 0b 0b 0b 0f 0d 0f 1d 10 10 1d 3d 29 23 29 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d ff c0 00 11 08 00 4d 00 9a 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                Data Ascii: JFIF``C$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=C=)#)==================================================M"}!1AQa"q2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                73192.168.2.1650326151.101.193.1084434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:03 UTC675OUTGET /ast/ast.js HTTP/1.1
                                                                                                                Host: acdn.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN
                                                                                                                2024-08-18 12:21:03 UTC566INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 136208
                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Mon, 12 Aug 2024 13:02:59 GMT
                                                                                                                ETag: "66ba0803-21410"
                                                                                                                Expires: Tue, 13 Aug 2024 13:03:16 GMT
                                                                                                                Cache-Control: max-age=86402
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                Accept-Ranges: bytes
                                                                                                                Age: 83853
                                                                                                                Date: Sun, 18 Aug 2024 12:21:03 GMT
                                                                                                                X-Served-By: cache-lga21942-LGA, cache-ewr-kewr1740077-EWR
                                                                                                                X-Cache: HIT, HIT
                                                                                                                X-Cache-Hits: 312, 0
                                                                                                                X-Timer: S1723983663.123199,VS0,VE1
                                                                                                                Vary: Accept-Encoding
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 2f 2a 21 20 41 53 54 20 76 30 2e 36 33 2e 33 20 55 70 64 61 74 65 64 3a 20 32 30 32 34 2d 30 38 2d 31 32 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 69 66 28 74 5b 61 5d 29 72 65 74 75 72 6e 20 74 5b 61 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 61 5d 3d 7b 69 3a 61 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                Data Ascii: /*! AST v0.63.3 Updated: 2024-08-12 */!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProper
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 7d 7d 2c 22 6e 22 3a 7b 22 55 4e 44 45 46 49 4e 45 44 22 3a 22 75 6e 64 65 66 69 6e 65 64 22 2c 22 4f 42 4a 45 43 54 22 3a 22 6f 62 6a 65 63 74 22 2c 22 53 54 52 49 4e 47 22 3a 22 73 74 72 69 6e 67 22 2c 22 4e 55 4d 42 45 52 22 3a 22 6e 75 6d 62 65 72 22 7d 2c 22 65 22 3a 7b 22 49 45 22 3a 22 6d 73 69 65 22 2c 22 4f 50 45 52 41 22 3a 22 6f 70 65 72 61 22 7d 2c 22 71 22 3a 7b 22 4c 4f 41 44 45 44 22 3a 22 6c 6f 61 64 65 64 22 2c 22 49 4d 50 52 45 53 53 49 4f 4e 22 3a 22 69 6d 70 72 65 73 73 69 6f 6e 22 7d 2c 22 68 22 3a 7b 22 55 54 5f 42 41 53 45 22 3a 22 2f 75 74 2f 76 33 22 2c 22 49 4d 50 42 55 53 22 3a 22 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 22 2c 22 49 4d 50 42 55 53 5f 53 49 4d 50 4c 45 22 3a 22 69 62 2e 61 64 6e 78 73 2d 73 69 6d 70 6c 65 2e 63 6f 6d
                                                                                                                Data Ascii: }},"n":{"UNDEFINED":"undefined","OBJECT":"object","STRING":"string","NUMBER":"number"},"e":{"IE":"msie","OPERA":"opera"},"q":{"LOADED":"loaded","IMPRESSION":"impression"},"h":{"UT_BASE":"/ut/v3","IMPBUS":"ib.adnxs.com","IMPBUS_SIMPLE":"ib.adnxs-simple.com
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 22 3a 22 68 74 74 70 73 3a 2f 2f 61 64 73 64 6b 70 72 6f 64 2e 61 7a 75 72 65 65 64 67 65 2e 6e 65 74 2f 61 73 73 65 74 73 2f 73 63 72 69 70 74 73 2f 6f 6d 2f 6f 6d 69 64 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 63 6c 69 65 6e 74 2d 76 31 2e 6a 73 22 7d 2c 22 69 22 3a 7b 22 52 45 51 55 45 53 54 22 3a 22 61 64 52 65 71 75 65 73 74 65 64 22 2c 22 41 56 41 49 4c 41 42 4c 45 22 3a 22 61 64 41 76 61 69 6c 61 62 6c 65 22 2c 22 4c 4f 41 44 45 44 22 3a 22 61 64 4c 6f 61 64 65 64 22 2c 22 4c 4f 41 44 45 44 5f 4d 45 44 49 41 54 45 44 22 3a 22 61 64 4c 6f 61 64 65 64 4d 65 64 69 61 74 65 64 22 2c 22 4e 4f 5f 42 49 44 5f 4d 45 44 49 41 54 45 44 22 3a 22 61 64 4e 6f 42 69 64 4d 65 64 69 61 74 65 64 22 2c 22 52 45 51 55 45 53 54 5f 46 41 49 4c 22 3a 22 61 64 52 65 71
                                                                                                                Data Ascii: ":"https://adsdkprod.azureedge.net/assets/scripts/om/omid-verification-client-v1.js"},"i":{"REQUEST":"adRequested","AVAILABLE":"adAvailable","LOADED":"adLoaded","LOADED_MEDIATED":"adLoadedMediated","NO_BID_MEDIATED":"adNoBidMediated","REQUEST_FAIL":"adReq
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 70 61 2f 6b 76 22 2c 22 42 49 44 44 49 4e 47 5f 4c 4f 47 49 43 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 70 73 2f 63 64 6e 2f 62 69 64 64 69 6e 67 2d 6c 6f 67 69 63 2f 62 69 64 64 69 6e 67 2d 63 75 72 72 65 6e 74 2e 6a 73 22 2c 22 44 45 43 49 53 49 4f 4e 5f 4c 4f 47 49 43 5f 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 70 73 2f 63 64 6e 2f 64 65 63 69 73 69 6f 6e 2d 6c 6f 67 69 63 2f 64 65 63 69 73 69 6f 6e 2d 63 75 72 72 65 6e 74 2e 6a 73 22 7d 7d 2c 22 63 22 3a 7b 22 4a 4f 49 4e 5f 49 4e 54 45 52 45 53 54 5f 47 52 4f 55 50 53 22 3a 22 61 73 74 5f 6a 69 67 5f 69 66 72 61 6d 65 22 2c 22 54 4f 50 49 43 53 22 3a 22 61 73 74 5f 74 6f 70 69 63 73 5f 69 66 72 61 6d 65 22 2c 22 47 45
                                                                                                                Data Ascii: pa/kv","BIDDING_LOGIC_URL":"https://ib.adnxs.com/ps/cdn/bidding-logic/bidding-current.js","DECISION_LOGIC_URL":"https://ib.adnxs.com/ps/cdn/decision-logic/decision-current.js"}},"c":{"JOIN_INTEREST_GROUPS":"ast_jig_iframe","TOPICS":"ast_topics_iframe","GE
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 62 6a 65 63 74 28 72 2e 63 29 28 29 2c 73 64 6b 54 79 70 65 3a 65 2e 65 6e 76 2e 4e 41 4d 45 7c 7c 22 75 6e 6b 6e 6f 77 6e 22 2c 73 64 6b 56 65 72 73 69 6f 6e 3a 65 2e 65 6e 76 2e 56 45 52 53 49 4f 4e 7c 7c 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 73 65 74 53 61 6d 70 6c 65 52 61 74 65 28 74 29 7b 74 68 69 73 2e 73 61 6d 70 6c 65 52 61 74 65 3d 65 2e 65 6e 76 2e 49 53 5f 44 45 56 7c 7c 65 2e 65 6e 76 2e 49 53 5f 54 45 53 54 53 7c 7c 4f 62 6a 65 63 74 28 72 2e 61 29 28 29 3f 31 3a 74 2c 74 68 69 73 2e 73 6b 69 70 4c 6f 67 67 69 6e 67 3d 74 68 69 73 2e 73 6b 69 70 4c 6f 67 67 69 6e 67 42 79 53 61 6d 70 6c 65 52 61 74 65 28 29 7d 73 6b 69 70 4c 6f 67 67 69 6e 67 42 79 53 61 6d 70 6c 65 52 61 74 65 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29
                                                                                                                Data Ascii: bject(r.c)(),sdkType:e.env.NAME||"unknown",sdkVersion:e.env.VERSION||"unknown"}}setSampleRate(t){this.sampleRate=e.env.IS_DEV||e.env.IS_TESTS||Object(r.a)()?1:t,this.skipLogging=this.skipLoggingBySampleRate()}skipLoggingBySampleRate(){return Math.random()
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 28 74 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 29 29 3b 76 61 72 20 61 3d 6e 28 31 30 29 2c 72 3d 6e 28 31 31 29 3b 6c 65 74 20 69 3d 61 2e 61 3b 65 2e 65 6e 76 2e 49 53 5f 44 45 56 26 26 28 69 3d 72 2e 61 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 35 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 61 2c 72 3d 65 2e 65 78 70 6f 72 74 73 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 73 65 74 54 69 6d 65 6f 75 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 64 65 66 69 6e 65 64 22 29 7d 66 75 6e 63 74 69
                                                                                                                Data Ascii: ,function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){return i}));var a=n(10),r=n(11);let i=a.a;e.env.IS_DEV&&(i=r.a)}).call(this,n(5))},function(e,t){var n,a,r=e.exports={};function i(){throw new Error("setTimeout has not been defined")}functi
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 7d 2c 72 2e 74 69 74 6c 65 3d 22 62 72 6f 77 73 65 72 22 2c 72 2e 62 72 6f 77 73 65 72 3d 21 30 2c 72 2e 65 6e 76 3d 7b 7d 2c 72 2e 61 72 67 76 3d 5b 5d 2c 72 2e 76 65 72 73 69 6f 6e 3d 22 22 2c 72 2e 76 65 72 73 69 6f 6e 73 3d 7b 7d 2c 72 2e 6f 6e 3d 6d 2c 72 2e 61 64 64 4c 69 73 74 65 6e 65 72 3d 6d 2c 72 2e 6f 6e 63 65 3d 6d 2c 72 2e 6f 66 66 3d 6d 2c 72 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 6d 2c 72 2e 72 65 6d 6f 76 65 41 6c 6c 4c 69 73 74 65 6e 65 72 73 3d 6d 2c 72 2e 65 6d 69 74 3d 6d 2c 72 2e 70 72 65 70 65 6e 64 4c 69 73 74 65 6e 65 72 3d 6d 2c 72 2e 70 72 65 70 65 6e 64 4f 6e 63 65 4c 69 73 74 65 6e 65 72 3d 6d 2c 72 2e 6c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 5d 7d 2c 72 2e 62 69 6e 64 69
                                                                                                                Data Ascii: },r.title="browser",r.browser=!0,r.env={},r.argv=[],r.version="",r.versions={},r.on=m,r.addListener=m,r.once=m,r.off=m,r.removeListener=m,r.removeAllListeners=m,r.emit=m,r.prependListener=m,r.prependOnceListener=m,r.listeners=function(e){return[]},r.bindi
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 23 46 46 46 46 46 46 22 3a 22 23 30 30 30 30 30 30 22 2c 69 6e 66 6f 3a 22 23 30 30 30 30 46 46 22 2c 77 61 72 6e 69 6e 67 3a 22 23 46 46 41 35 30 30 22 2c 65 72 72 6f 72 3a 22 23 46 46 30 30 30 30 22 2c 65 78 63 65 70 74 69 6f 6e 3a 22 23 38 42 30 30 30 30 22 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3b 63 6f 6e 73 74 20 69 3d 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 26 26 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2e 6d 61 74 63 68 65 73 2c 6f 3d 22 63 75 73 74 6f 6d 22 3d 3d 3d 65 2e 74 79 70 65 3f 60 5b 24 7b 65 2e 74 79 70 65 7d 5d 20 24 7b 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 64 61 74 61 29 7c 7c 76 6f
                                                                                                                Data Ascii: #FFFFFF":"#000000",info:"#0000FF",warning:"#FFA500",error:"#FF0000",exception:"#8B0000"});function r(e){var t,n,r;const i=window.matchMedia&&window.matchMedia("(prefers-color-scheme: dark)").matches,o="custom"===e.type?`[${e.type}] ${null===(t=e.data)||vo
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 31 35 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 61 2c 72 2c 69 3d 6e 28 36 29 2c 6f 3d 6e 28 37 29 2c 73 3d 30 2c 64 3d 30 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 63 3d 74 26 26 6e 7c 7c 30 2c 75 3d 74 7c 7c 5b 5d 2c 6c 3d 28 65 3d 65 7c 7c 7b 7d 29 2e 6e 6f 64 65 7c 7c 61 2c 70 3d 76 6f 69 64 20 30 21 3d 3d 65 2e 63 6c 6f 63 6b 73 65 71 3f 65 2e 63 6c 6f 63 6b 73 65 71 3a 72 3b 69 66 28 6e 75 6c 6c 3d 3d 6c 7c 7c 6e 75 6c 6c 3d 3d 70 29 7b 76 61 72 20 67 3d 69 28 29 3b 6e 75 6c 6c 3d 3d 6c 26 26 28 6c 3d 61 3d 5b 31 7c 67 5b 30 5d 2c 67 5b 31 5d 2c 67 5b 32 5d 2c 67 5b 33 5d 2c 67 5b 34 5d 2c 67 5b 35 5d 5d 29 2c
                                                                                                                Data Ascii: n(e,t,n){e.exports=n(15)},function(e,t,n){var a,r,i=n(6),o=n(7),s=0,d=0;e.exports=function(e,t,n){var c=t&&n||0,u=t||[],l=(e=e||{}).node||a,p=void 0!==e.clockseq?e.clockseq:r;if(null==l||null==p){var g=i();null==l&&(l=a=[1|g[0],g[1],g[2],g[3],g[4],g[5]]),
                                                                                                                2024-08-18 12:21:03 UTC1371INData Raw: 79 53 65 6c 65 63 74 6f 72 28 22 23 61 6e 63 6f 6f 6b 69 65 2d 63 6c 6f 73 65 22 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 6d 6f 76 65 28 29 7d 29 29 3b 76 61 72 20 74 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 2e 67 65 74 53 6c 69 64 65 72 45 6c 65 6d 65 6e 74 28 29 2c 6e 3d 6f 28 65 29 2c 72 3d 69 2e 67 65 74 4d 65 73 73 61 67 65 45 6c 65 6d 65 6e 74 28 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 20 2d 77 65 62 6b 69 74 2d 63 6f 6c 75 6d 6e
                                                                                                                Data Ascii: ySelector("#ancookie-close").addEventListener("click",(function(){e.remove()}));var t,n=function(){var e=i.getSliderElement(),n=o(e),r=i.getMessageElement();r.setAttribute("style","-webkit-transition: none; -webkit-transform: translateX(0); -webkit-column


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                74192.168.2.1650341151.101.1.1084434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:03 UTC656OUTGET /ast/ast.js HTTP/1.1
                                                                                                                Host: acdn.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN
                                                                                                                2024-08-18 12:21:04 UTC566INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 136208
                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Mon, 12 Aug 2024 13:02:59 GMT
                                                                                                                ETag: "66ba0803-21410"
                                                                                                                Expires: Tue, 13 Aug 2024 13:03:16 GMT
                                                                                                                Cache-Control: max-age=86402
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                Accept-Ranges: bytes
                                                                                                                Date: Sun, 18 Aug 2024 12:21:04 GMT
                                                                                                                Age: 83854
                                                                                                                X-Served-By: cache-lga21942-LGA, cache-ewr-kewr1740029-EWR
                                                                                                                X-Cache: HIT, HIT
                                                                                                                X-Cache-Hits: 312, 1
                                                                                                                X-Timer: S1723983664.042694,VS0,VE1
                                                                                                                Vary: Accept-Encoding
                                                                                                                2024-08-18 12:21:04 UTC16384INData Raw: 2f 2a 21 20 41 53 54 20 76 30 2e 36 33 2e 33 20 55 70 64 61 74 65 64 3a 20 32 30 32 34 2d 30 38 2d 31 32 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 69 66 28 74 5b 61 5d 29 72 65 74 75 72 6e 20 74 5b 61 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 61 5d 3d 7b 69 3a 61 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                Data Ascii: /*! AST v0.63.3 Updated: 2024-08-12 */!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProper
                                                                                                                2024-08-18 12:21:04 UTC16384INData Raw: 2e 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 33 2c 20 31 2c 20 30 2e 33 32 2c 20 31 29 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 6f 70 61 63 69 74 79 3a 20 31 3b 5c 6e 7d 5c 6e 5c 6e 23 61 6e 63 6f 6f 6b 69 65 2d 63 6c 6f 73 65 20 7b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 72 69 67 68 74 3a 20 35 70 78 3b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 5c 6e 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 35 29 3b 5c 6e 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 35 29 3b 5c 6e 7d 5c 6e 3c 2f 73 74 79 6c 65 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 6e 63 6f 6f 6b 69 65 2d 68 65 61 64
                                                                                                                Data Ascii: .5s cubic-bezier(0.23, 1, 0.32, 1);\n -webkit-opacity: 1;\n}\n\n#ancookie-close {\n position: absolute;\n right: 5px;\n bottom: 20px;\n cursor: pointer;\n -webkit-transform: scale(1.5);\n transform: scale(1.5);\n}\n</style><div class="ancookie-head
                                                                                                                2024-08-18 12:21:04 UTC16384INData Raw: 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 65 29 21 3d 3d 61 7c 7c 28 65 5b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 5b 30 5d 5d 3d 6e 75 6c 6c 29 3a 6e 75 6c 6c 21 3d 3d 65 5b 6e 5d 26 26 76 6f 69 64 20 30 21 3d 3d 65 5b 6e 5d 26 26 28 76 6f 69 64 20 30 21 3d 3d 61 26 26 65 5b 6e 5d 21 3d 3d 61 7c 7c 28 65 5b 6e 5d 3d 6e 75 6c 6c 29 29 7d 29 29 7d 2c 74 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 2c 74 7d 28 29 2c 6e 74 3d 22 68 74 74 70 73 3a 22 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4f 65 28 29 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 4f 65 28 29 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63
                                                                                                                Data Ascii: Object.values(e)!==a||(e[Object.keys(e)[0]]=null):null!==e[n]&&void 0!==e[n]&&(void 0!==a&&e[n]!==a||(e[n]=null))}))},t.get=function(){return e},t}(),nt="https:"===function(){try{return Oe().top.document.location.protocol}catch(e){return Oe().document.loc
                                                                                                                2024-08-18 12:21:04 UTC16384INData Raw: 7c 28 72 3d 77 69 6e 64 6f 77 2e 5f 5f 63 6d 70 7c 7c 77 69 6e 64 6f 77 2e 74 6f 70 2e 5f 5f 63 6d 70 29 26 26 28 59 6e 3d 21 31 29 7d 63 61 74 63 68 28 65 29 7b 7d 69 66 28 6f 65 28 72 29 29 72 28 59 6e 3f 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 3a 22 67 65 74 43 6f 6e 73 65 6e 74 44 61 74 61 22 2c 6e 75 6c 6c 2c 65 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 24 73 66 26 26 77 69 6e 64 6f 77 2e 24 73 66 2e 65 78 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 24 73 66 2e 65 78 74 2e 63 6d 70 29 59 6e 3d 21 31 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 58 6e 2e 74 61 67 73 29 2c 61 3d 58 65 28 58 6e 2e 74 61 67 73 5b 6e 5b 30 5d 5d 2e 73 69 7a 65 73 29 2c 77 69 6e 64 6f 77 2e 24 73 66 2e 65 78
                                                                                                                Data Ascii: |(r=window.__cmp||window.top.__cmp)&&(Yn=!1)}catch(e){}if(oe(r))r(Yn?"addEventListener":"getConsentData",null,e);else if(window.$sf&&window.$sf.ext&&"function"==typeof window.$sf.ext.cmp)Yn=!1,n=Object.keys(Xn.tags),a=Xe(Xn.tags[n[0]].sizes),window.$sf.ex
                                                                                                                2024-08-18 12:21:04 UTC16384INData Raw: 75 79 65 72 20 4d 65 6d 62 65 72 20 49 44 3c 2f 62 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 22 2b 78 61 28 65 2c 22 62 75 79 65 72 5f 6d 65 6d 62 65 72 5f 69 64 22 29 2b 22 3c 2f 74 64 3e 3c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 3c 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 3c 62 3e 43 72 65 61 74 69 76 65 20 53 69 7a 65 3c 2f 62 3e 3c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 22 2b 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6e 6f 62 69 64 29 72 65 74 75 72 6e 20 52 61 3b 76 61 72 20 74 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 61 3d 65 2e 61 64 73 26 26 65 2e 61 64 73 2e 6c 65 6e 67 74 68 3f 65 2e 61 64 73 5b 30 5d 3a 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 72 74 62 26 26 61 2e 72 74 62 2e 62
                                                                                                                Data Ascii: uyer Member ID</b></td>\n <td>"+xa(e,"buyer_member_id")+"</td></tr>\n <tr>\n <td><b>Creative Size</b></td>\n <td>"+function(e){if(e.nobid)return Ra;var t=null,n=null,a=e.ads&&e.ads.length?e.ads[0]:{};return a.rtb&&a.rtb.b
                                                                                                                2024-08-18 12:21:04 UTC16384INData Raw: 3b 65 26 26 28 72 3d 6d 74 28 65 2e 61 64 52 65 73 70 6f 6e 73 65 29 2c 61 3d 65 2e 74 61 72 67 65 74 49 64 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6e 2c 7b 74 61 67 49 64 3a 74 2c 6d 65 6d 62 65 72 49 64 3a 65 2e 6d 65 6d 62 65 72 2c 73 69 7a 65 73 3a 65 2e 73 69 7a 65 73 7d 29 29 3b 76 61 72 20 69 3d 76 74 28 73 2c 61 2c 76 6f 69 64 20 30 2c 32 30 30 2c 6e 29 3b 45 65 28 63 2e 74 61 67 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 75 75 69 64 3d 3d 3d 65 2e 75 75 69 64 26 26 74 74 2e 65 6d 69 74 28 4f 2e 69 2e 42 41 44 5f 52 45 51 55 45 53 54 2c 74 2c 69 2c 72 29 7d 29 29 7d 29 29 7d 65 6c 73 65 7b 65 2e 64 65 62 75 67 26 26 65 2e 64 65 62 75 67 2e 64 65 62 75 67 5f 69 6e 66 6f 26 26 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 2e 72 65 70 6c
                                                                                                                Data Ascii: ;e&&(r=mt(e.adResponse),a=e.targetId,Object.assign(n,{tagId:t,memberId:e.member,sizes:e.sizes}));var i=vt(s,a,void 0,200,n);Ee(c.tags,(function(n){n.uuid===e.uuid&&tt.emit(O.i.BAD_REQUEST,t,i,r)}))}))}else{e.debug&&e.debug.debug_info&&function(e){e=e.repl
                                                                                                                2024-08-18 12:21:04 UTC16384INData Raw: 69 64 29 2c 74 7d 2c 4c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 2c 6e 3d 65 2e 64 65 76 69 63 65 3b 69 66 28 21 6c 65 28 6e 29 29 7b 6c 65 28 6e 2e 75 73 65 72 61 67 65 6e 74 29 7c 7c 28 74 2e 75 73 65 72 61 67 65 6e 74 3d 6e 2e 75 73 65 72 61 67 65 6e 74 29 2c 6c 65 28 6e 2e 67 65 6f 29 7c 7c 28 74 2e 67 65 6f 3d 6e 2e 67 65 6f 29 2c 6c 65 28 6e 2e 69 70 29 7c 7c 28 74 2e 69 70 3d 6e 2e 69 70 29 2c 6c 65 28 6e 2e 64 65 76 69 63 65 54 79 70 65 29 7c 7c 28 74 2e 64 65 76 69 63 65 74 79 70 65 3d 6e 2e 64 65 76 69 63 65 54 79 70 65 29 2c 6c 65 28 6e 2e 6d 61 6b 65 29 7c 7c 28 74 2e 6d 61 6b 65 3d 6e 2e 6d 61 6b 65 29 2c 6c 65 28 6e 2e 6d 6f 64 65 6c 29 7c 7c 28 74 2e 6d 6f 64 65 6c 3d 6e 2e 6d 6f 64 65 6c 29 2c 6c 65 28 6e 2e 6f 73
                                                                                                                Data Ascii: id),t},Lr=function(e){var t={},n=e.device;if(!le(n)){le(n.useragent)||(t.useragent=n.useragent),le(n.geo)||(t.geo=n.geo),le(n.ip)||(t.ip=n.ip),le(n.deviceType)||(t.devicetype=n.deviceType),le(n.make)||(t.make=n.make),le(n.model)||(t.model=n.model),le(n.os
                                                                                                                2024-08-18 12:21:04 UTC16384INData Raw: 70 6f 72 74 65 64 3d 21 30 3b 76 61 72 20 72 3d 22 55 6e 6b 6e 6f 77 6e 20 6e 65 74 77 6f 72 6b 20 65 72 72 6f 72 20 63 6f 6e 74 61 63 74 69 6e 67 20 65 6e 64 70 6f 69 6e 74 20 6f 76 65 72 20 4a 53 4f 4e 50 2e 20 45 6e 64 70 6f 69 6e 74 3a 20 22 2b 65 2e 75 72 6c 3b 47 72 28 72 2c 74 2c 6e 2c 22 2d 31 22 2c 4f 2e 69 2e 52 45 51 55 45 53 54 5f 46 41 49 4c 2c 61 29 2c 76 65 28 72 29 7d 7d 7d 2c 58 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 50 6e 7c 7c 28 4c 6e 3d 3d 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 4f 2e 68 2e 49 4d 50 42 55 53 26 26 47 6e 28 29 26 26 28 4c 6e 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 4f 2e 68 2e 49 4d 50 42 55 53 5f 53 49 4d 50 4c 45 29 2c 4c 6e 21 3d 3d 22 68 74 74 70 73 3a 2f
                                                                                                                Data Ascii: ported=!0;var r="Unknown network error contacting endpoint over JSONP. Endpoint: "+e.url;Gr(r,t,n,"-1",O.i.REQUEST_FAIL,a),ve(r)}}},Xr=function(e){var t={},n=function(){Pn||(Ln==="https://"+O.h.IMPBUS&&Gn()&&(Ln="https://"+O.h.IMPBUS_SIMPLE),Ln!=="https:/
                                                                                                                2024-08-18 12:21:04 UTC5136INData Raw: 75 72 6e 20 79 65 28 22 49 6e 76 6f 6b 69 6e 67 20 61 70 6e 74 61 67 2e 67 65 74 41 73 74 56 65 72 73 69 6f 6e 22 29 2c 22 30 2e 36 33 2e 33 22 7d 2c 70 69 2e 72 65 63 6f 72 64 45 72 72 6f 72 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 79 65 28 22 49 6e 76 6f 6b 69 6e 67 20 61 70 6e 74 61 67 2e 72 65 63 6f 72 64 45 72 72 6f 72 45 76 65 6e 74 22 2c 61 72 67 75 6d 65 6e 74 73 29 2c 68 2e 74 72 61 63 6b 43 75 73 74 6f 6d 45 76 65 6e 74 28 7b 74 79 70 65 3a 22 61 70 6e 74 61 67 2e 72 65 63 6f 72 64 45 72 72 6f 72 45 76 65 6e 74 22 2c 65 3a 65 2c 74 61 72 67 65 74 49 64 3a 74 7d 29 3b 76 61 72 20 6e 3d 70 69 2e 72 65 71 75 65 73 74 73 2e 74 61 67 73 5b 74 5d 2c 61 3d 6d 74 28 6e 2e 61 64 52 65 73 70 6f 6e 73 65 29 2c 72 3d 76 74 28 65 2e 6d 65
                                                                                                                Data Ascii: urn ye("Invoking apntag.getAstVersion"),"0.63.3"},pi.recordErrorEvent=function(e,t){ye("Invoking apntag.recordErrorEvent",arguments),h.trackCustomEvent({type:"apntag.recordErrorEvent",e:e,targetId:t});var n=pi.requests.tags[t],a=mt(n.adResponse),r=vt(e.me


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                75192.168.2.165033618.244.18.324434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:06 UTC983OUTGET /b?rn=1723983665756&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse%26content%3D1%26mkt%3Den-us&c8=Inside+the+fast-moving+launch+of+Kamala+Harris+for+president&c9=https%3A%2F%2Fwww.bing.com%2F&cs_fpid=2AF646779035694A120D52A8919D686F&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                Host: sb.scorecardresearch.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:06 UTC1034INHTTP/1.1 302 Found
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Date: Sun, 18 Aug 2024 12:21:06 GMT
                                                                                                                Location: /b2?rn=1723983665756&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse%26content%3D1%26mkt%3Den-us&c8=Inside+the+fast-moving+launch+of+Kamala+Harris+for+president&c9=https%3A%2F%2Fwww.bing.com%2F&cs_fpid=2AF646779035694A120D52A8919D686F&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null
                                                                                                                set-cookie: UID=195326101b4ed1992718e091723983666; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                set-cookie: XID=195326101b4ed1992718e091723983666; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                Via: 1.1 56837fe4941e707f9c6564d049ea12b6.cloudfront.net (CloudFront)
                                                                                                                X-Amz-Cf-Pop: FRA56-P11
                                                                                                                X-Amz-Cf-Id: BUvwRwWVLJAG7304K3mk2dXkSWxevCndpWJRa2C66GvwVh4GN1MoeA==


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                76192.168.2.1650376104.22.74.2164434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:07 UTC540OUTGET /tag?o=6208086025961472&upapi=true HTTP/1.1
                                                                                                                Host: btloader.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:07 UTC447INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:07 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Cache-Control: public, max-age=300, must-revalidate, stale-if-error=3600, stale-while-revalidate=300
                                                                                                                Etag: W/"58fbac658da1001654c043a8aaded156"
                                                                                                                Last-Modified: Sun, 18 Aug 2024 11:23:02 GMT
                                                                                                                Vary: Origin
                                                                                                                Via: 1.1 google
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 3260
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8b51dca00eb9728a-EWR
                                                                                                                2024-08-18 12:21:07 UTC922INData Raw: 37 64 65 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 73 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65
                                                                                                                Data Ascii: 7de1!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 6f 77 7c 7c 28 28 72 3d 73 2e 72 65 74 75 72 6e 29 26 26 72 2e 63 61 6c 6c 28 73 29 2c 30 29 3a 73 2e 6e 65 78 74 29 26 26 21 28 72 3d 72 2e 63 61 6c 6c 28 73 2c 69 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 72 3b 73 77 69 74 63 68 28 73 3d 30 2c 72 26 26 28 69 3d 5b 32 26 69 5b 30 5d 2c 72 2e 76 61 6c 75 65 5d 29 2c 69 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 72 3d 69 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6f 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 69 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 6f 2e 6c 61 62 65 6c 2b 2b 2c 73 3d 69 5b 31 5d 2c 69 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 69 3d 6f 2e 6f 70 73 2e 70 6f 70 28 29 2c 6f 2e 74 72 79 73 2e 70 6f 70
                                                                                                                Data Ascii: ow||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=0,r&&(i=[2&i[0],r.value]),i[0]){case 0:case 1:r=i;break;case 4:return o.label++,{value:i[1],done:!1};case 5:o.label++,s=i[1],i=[0];continue;case 7:i=o.ops.pop(),o.trys.pop
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 69 2c 61 2c 63 3b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 74 72 79 73 2e 70 75 73 68 28 5b 30 2c 33 2c 2c 34 5d 29 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 3d 77 69 6e 64 6f 77 2e 5f 5f 62 74 7c 7c 7b 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 42 6c 6f 63 6b 3f 5b 33 2c 32 5d 3a 5b 34 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 42 6c 6f 63 6b 28 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 32 2c 6e 2e 73 65
                                                                                                                Data Ascii: void 0,(function(){var e,t,i,a,c;return n(this,(function(n){switch(n.label){case 0:return n.trys.push([0,3,,4]),window.__bt=window.__bt||{},"function"!=typeof window.__bt.customDetectAdBlock?[3,2]:[4,window.__bt.customDetectAdBlock()];case 1:return[2,n.se
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 3b 74 72 79 7b 69 66 28 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 74 6f 70 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 66 6f 72 28 3b 65 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 3b 29 65 3d 65 2e 70 61 72 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 22 21 3d 3d
                                                                                                                Data Ascii: ))}))}function l(e){(window.document.body||window.document.documentElement).removeChild(e)}var u=function(){var e=window;try{if(top.document)return top}catch(e){}try{for(;e.parent.document;)e=e.parent}catch(e){}return e}();var d=function(){try{return""!==
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 76 69 65 77 22 3a 22 22 2c 22 73 69 6e 67 6c 65 5f 63 6c 69 63 6b 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 70 61 67 65 5f 76 69 65 77 73 5f 74 6f 5f 72 65 6e 64 65 72 22 3a 22 30 22 2c 22 70 72 65 6d 69 75 6d 5f 62 79 70 61 73 73 5f 6d 6f 64 65 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 68 61 72 64 5f 6d 65 73 73 61 67 65 5f 77 61 6c 6c 5f 6d 6f 64 65 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 6c 6c 6f 77 5f 72 65 6e 64 65 72 5f 74 6f 5f 61 61 5f 75 73 65 72 73 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 64 69 6e 67 5f 74 65 78 74 5f 65 6e 22 3a 22 22 2c 22 63 74 61 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 72 22 3a 22 22 2c 22 66 6f 6e 74 5f 74 79 70 65 22 3a 22 22 2c 22 72 65 6e 64 65 72 5f
                                                                                                                Data Ascii: ":"","name":"","view":"","single_click_enabled":false,"page_views_to_render":"0","premium_bypass_mode_enabled":false,"hard_message_wall_mode_enabled":false,"allow_render_to_aa_users":false,"landing_text_en":"","cta_button_color":"","font_type":"","render_
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 65 2e 73 65 74 49 74 65 6d 28 22 42 54 5f 73 69 64 22 2c 44 29 29 3b 76 61 72 20 54 3d 7b 74 72 61 63 65 49 44 3a 52 2c 73 65 73 73 69 6f 6e 49 44 3a 44 7d 3b 76 61 72 20 56 2c 50 2c 6b 2c 78 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 73 2c 72 2c 69 2c 6f 2c 61 2c 63 2c 6c 2c 64 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 70 2c 67 2c 76 2c 6d 2c 66 2c 77 2c 43 2c 4c 2c 52 2c 44 2c 56 2c 50 2c 6b 2c 78 3b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 69 66 28 74 3d 7b 77 65 62 73 69 74 65 49 44 3a 76 6f 69 64 20 30 2c 63 6f 6e 74 65 6e 74 45
                                                                                                                Data Ascii: e.setItem("BT_sid",D));var T={traceID:R,sessionID:D};var V,P,k,x,N=function(){var e,s,r,i,o,a,c,l,d;return t(this,void 0,void 0,(function(){var t,p,g,v,m,f,w,C,L,R,D,V,P,k,x;return n(this,(function(n){switch(n.label){case 0:if(t={websiteID:void 0,contentE
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 69 64 67 65 74 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 77 2e 74 61 67 44 61 74 61 2e 77 69 64 67 65 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2c 5b 32 2c 7b 73 69 74 65 49 6e 66 6f 3a 74 2c 62 75 6e 64 6c 65 44 61 74 61 3a 77 2e 62 75 6e 64 6c 65 44 61 74 61 2c 72 6c 53 65 74 74 69 6e 67 73 3a 77 2e 6d 65 73 73 61 67 65 57 61 6c 6c 2c 63 68 65 63 6b 73 75 6d 3a 77 2e 63 68 65 63 6b 73 75 6d 7d 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 2e 73 65 6e 74 28 29 2c 5b 33 2c 35 5d 3b 63 61 73 65 20 35 3a 69 66 28 67 26 26 67 20 69 6e 20 41 29 4c 3d 41 5b 67 5d 2c 74 2e 77 65 62 73 69 74 65 49 44 3d 6e 75 6c 6c 21 3d 3d 28 73 3d 4c 2e 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 4c 2e 77 65 62 73 69 74 65 5f 69 64 2c 74 2e 63 6f 6e 74 65 6e 74 45
                                                                                                                Data Ascii: idget=null!==(e=w.tagData.widget)&&void 0!==e&&e,[2,{siteInfo:t,bundleData:w.bundleData,rlSettings:w.messageWall,checksum:w.checksum}];case 4:return n.sent(),[3,5];case 5:if(g&&g in A)L=A[g],t.websiteID=null!==(s=L.w)&&void 0!==s?s:L.website_id,t.contentE
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 72 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 7d 2c 72 2e 73 65 6e 64 28 74 29 7d 29 29 7d 28 22 68 74 74 70 73 3a 2f 2f 22 2b 53 2b 22 2f 65 76 65 6e 74 73 2f 75 6e 6b 6e 6f 77 6e 5f 64 6f 6d 61 69 6e 73 3f 75 70 61 70 69 3d 74 72 75 65 26 74 69 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 54 2e 74 72 61 63 65 49 44 29 2b 22 26 63 76 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 29 2c 56 29 7d 72 65 74 75 72 6e 5b 32 2c 7b 73 69 74 65 49 6e 66 6f 3a 74 7d 5d 7d 7d 29 29 7d 29 29 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 4e 7d 4e 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 5f 5f 62
                                                                                                                Data Ascii: r.onload=function(){n(r.responseText)},r.send(t)}))}("https://"+S+"/events/unknown_domains?upapi=true&tid="+encodeURIComponent(T.traceID)+"&cv="+encodeURIComponent(I),V)}return[2,{siteInfo:t}]}}))}))}();function U(){return N}N.then((function(e){window.__b
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 39 5d 2c 5b 22 38 22 2c 36 30 5d 2c 5b 22 39 22 2c 36 31 5d 2c 5b 22 2d 22 2c 36 32 5d 2c 5b 22 5f 22 2c 36 33 5d 5d 29 3b 73 74 61 74 69 63 20 42 41 53 49 53 3d 36 3b 73 74 61 74 69 63 20 4c 43 4d 3d 32 34 3b 73 74 61 74 69 63 20 65 6e 63 6f 64 65 28 65 29 7b 69 66 28 21 2f 5e 5b 30 2d 31 5d 2b 24 2f 2e 74 65 73 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 4d 28 22 49 6e 76 61 6c 69 64 20 62 69 74 46 69 65 6c 64 22 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 25 74 68 69 73 2e 4c 43 4d 3b 65 2b 3d 74 3f 22 30 22 2e 72 65 70 65 61 74 28 74 68 69 73 2e 4c 43 4d 2d 74 29 3a 22 22 3b 6c 65 74 20 6e 3d 22 22 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 3d 74 68 69 73 2e 42 41 53 49 53 29 6e 2b 3d 74 68 69 73 2e 44 49
                                                                                                                Data Ascii: 9],["8",60],["9",61],["-",62],["_",63]]);static BASIS=6;static LCM=24;static encode(e){if(!/^[0-1]+$/.test(e))throw new M("Invalid bitField");const t=e.length%this.LCM;e+=t?"0".repeat(this.LCM-t):"";let n="";for(let t=0;t<e.length;t+=this.BASIS)n+=this.DI
                                                                                                                2024-08-18 12:21:07 UTC1369INData Raw: 65 29 29 62 72 65 61 6b 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 2e 72 69 67 68 74 29 7b 6e 2e 72 69 67 68 74 3d 74 3b 62 72 65 61 6b 7d 6e 3d 6e 2e 72 69 67 68 74 7d 7d 67 65 74 28 29 7b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 6c 65 74 20 74 3d 74 68 69 73 2e 72 6f 6f 74 3b 66 6f 72 28 3b 74 3b 29 69 66 28 74 2e 6c 65 66 74 29 7b 6c 65 74 20 6e 3d 74 2e 6c 65 66 74 3b 66 6f 72 28 3b 6e 2e 72 69 67 68 74 26 26 6e 2e 72 69 67 68 74 21 3d 74 3b 29 6e 3d 6e 2e 72 69 67 68 74 3b 6e 2e 72 69 67 68 74 3d 3d 74 3f 28 6e 2e 72 69 67 68 74 3d 6e 75 6c 6c 2c 65 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 2c 74 3d 74 2e 72 69 67 68 74 29 3a 28 6e 2e 72 69 67 68 74 3d 74 2c 74 3d 74 2e 6c 65 66 74 29 7d 65 6c 73 65 20 65 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 2c 74 3d 74 2e 72
                                                                                                                Data Ascii: e))break;if(null===n.right){n.right=t;break}n=n.right}}get(){const e=[];let t=this.root;for(;t;)if(t.left){let n=t.left;for(;n.right&&n.right!=t;)n=n.right;n.right==t?(n.right=null,e.push(t.value),t=t.right):(n.right=t,t=t.left)}else e.push(t.value),t=t.r


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                77192.168.2.165038337.252.171.854434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:07 UTC742OUTPOST /ut/v3 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 2094
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Content-Type: text/plain
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.msn.com
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN
                                                                                                                2024-08-18 12:21:07 UTC2094OUTData Raw: 7b 22 66 6c 65 64 67 65 22 3a 7b 22 63 6c 69 65 6e 74 5f 72 65 71 75 65 73 74 5f 69 64 22 3a 22 39 35 37 30 30 64 37 61 2d 34 37 65 62 2d 34 36 31 63 2d 38 63 32 33 2d 64 64 34 33 31 64 34 37 34 35 62 35 22 2c 22 70 72 69 76 61 74 65 5f 61 75 63 74 69 6f 6e 5f 65 6c 69 67 69 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 67 64 70 72 5f 63 6f 6e 73 65 6e 74 22 3a 7b 7d 2c 22 70 72 69 76 61 63 79 22 3a 7b 7d 2c 22 72 65 66 65 72 72 65 72 5f 64 65 74 65 63 74 69 6f 6e 22 3a 7b 22 72 64 5f 72 65 66 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 73 6e 2e 63 6f 6d 25 32 46 65 6e 2d 75 73 25 32 46 6e 65 77 73 25 32 46 70 6f 6c 69 74 69 63 73 25 32 46 69 6e 73 69 64 65 2d 74 68 65 2d 66 61 73 74 2d 6d 6f 76 69 6e 67 2d 6c 61 75 6e 63 68 2d 6f 66 2d 6b
                                                                                                                Data Ascii: {"fledge":{"client_request_id":"95700d7a-47eb-461c-8c23-dd431d4745b5","private_auction_eligible":false},"gdpr_consent":{},"privacy":{},"referrer_detection":{"rd_ref":"https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-k
                                                                                                                2024-08-18 12:21:08 UTC1583INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:08 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Content-Length: 17210
                                                                                                                Connection: close
                                                                                                                Vary: Accept-Encoding
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: b7552ac2-054d-4276-8c59-9f6221408377
                                                                                                                Set-Cookie: XANDR_PANID=UcSbK0Y4EbYOb6Pxnm6hy7IAH0mGFLKrAPyzpge2ELBzWG1JpGvUi9NpVhOcbqA8s2TrSUhl_VkEPtDzxBi2ugkbBOeFeM0RUa0aQ6LO6l8.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                2024-08-18 12:21:08 UTC14801INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 31 30 31 37 63 31 39 34 2d 65 37 31 36 2d 34 65 37 63 2d 62 30 39 32 2d 33 31 63 34 38 31 36 65 63 63 63 37 22 2c 22 74 61 67 5f 69 64 22 3a 32 39 38 37 37 37 39 39 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 39 31 30 37 30 37 36 32 32 38 38 33 30 31 32 38 37 37 38 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 61 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 73 6e 2e 63 6f 6d 25 32 46 65 6e 2d 75 73 25 32 46 6e 65 77 73 25 32 46 70 6f 6c 69 74 69 63 73 25
                                                                                                                Data Ascii: {"version":"3.0.0","tags":[{"uuid":"1017c194-e716-4e7c-b092-31c4816eccc7","tag_id":29877799,"auction_id":"9107076228830128778","nobid":false,"no_ad_url":"https://fra1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%
                                                                                                                2024-08-18 12:21:08 UTC2409INData Raw: 72 69 70 74 20 74 79 70 65 3d 5c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 5c 22 20 61 73 79 6e 63 3d 5c 22 74 72 75 65 5c 22 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 61 64 6e 78 73 2e 63 6f 6d 2f 76 2f 73 2f 32 34 35 2f 74 72 6b 2e 6a 73 5c 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 22 2c 22 77 69 64 74 68 22 3a 33 30 30 2c 22 68 65 69 67 68 74 22 3a 32 35 30 7d 2c 22 74 72 61 63 6b 65 72 73 22 3a 5b 7b 22 69 6d 70 72 65 73 73 69 6f 6e 5f 75 72 6c 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 66 72 61 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 73 6e 2e 63 6f 6d 25 32 46 65 6e 2d 75 73 25 32 46 6e 65 77 73
                                                                                                                Data Ascii: ript type=\"text/javascript\" async=\"true\" src=\"https://cdn.adnxs.com/v/s/245/trk.js\"></script></div>","width":300,"height":250},"trackers":[{"impression_urls":["https://fra1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                78192.168.2.165038437.252.171.854434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:07 UTC742OUTPOST /ut/v3 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 2121
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Content-Type: text/plain
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.msn.com
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN
                                                                                                                2024-08-18 12:21:07 UTC2121OUTData Raw: 7b 22 66 6c 65 64 67 65 22 3a 7b 22 63 6c 69 65 6e 74 5f 72 65 71 75 65 73 74 5f 69 64 22 3a 22 63 35 31 39 35 63 66 32 2d 64 35 30 34 2d 34 36 63 62 2d 62 33 62 36 2d 36 32 38 63 33 32 30 65 65 37 35 62 22 2c 22 70 72 69 76 61 74 65 5f 61 75 63 74 69 6f 6e 5f 65 6c 69 67 69 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 67 64 70 72 5f 63 6f 6e 73 65 6e 74 22 3a 7b 7d 2c 22 70 72 69 76 61 63 79 22 3a 7b 7d 2c 22 72 65 66 65 72 72 65 72 5f 64 65 74 65 63 74 69 6f 6e 22 3a 7b 22 72 64 5f 72 65 66 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 73 6e 2e 63 6f 6d 25 32 46 65 6e 2d 75 73 25 32 46 6e 65 77 73 25 32 46 70 6f 6c 69 74 69 63 73 25 32 46 69 6e 73 69 64 65 2d 74 68 65 2d 66 61 73 74 2d 6d 6f 76 69 6e 67 2d 6c 61 75 6e 63 68 2d 6f 66 2d 6b
                                                                                                                Data Ascii: {"fledge":{"client_request_id":"c5195cf2-d504-46cb-b3b6-628c320ee75b","private_auction_eligible":false},"gdpr_consent":{},"privacy":{},"referrer_detection":{"rd_ref":"https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-k
                                                                                                                2024-08-18 12:21:08 UTC1583INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:08 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Content-Length: 16414
                                                                                                                Connection: close
                                                                                                                Vary: Accept-Encoding
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 00adcec2-c3bf-49e4-9702-49efe1660708
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                2024-08-18 12:21:08 UTC14801INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 34 33 37 63 64 35 34 63 2d 34 39 63 35 2d 34 61 30 30 2d 61 35 31 63 2d 33 39 61 62 64 65 61 34 61 65 31 33 22 2c 22 74 61 67 5f 69 64 22 3a 33 32 38 32 38 38 36 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 33 36 31 30 33 30 30 34 34 31 35 36 31 35 34 30 35 31 39 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 61 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 73 6e 2e 63 6f 6d 25 32 46 65 6e 2d 75 73 25 32 46 6e 65 77 73 25 32 46 70 6f 6c 69 74 69 63 73 25 32
                                                                                                                Data Ascii: {"version":"3.0.0","tags":[{"uuid":"437cd54c-49c5-4a00-a51c-39abdea4ae13","tag_id":3282886,"auction_id":"3610300441561540519","nobid":false,"no_ad_url":"https://fra1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2
                                                                                                                2024-08-18 12:21:08 UTC1613INData Raw: 52 76 51 57 64 45 4e 45 46 6e 51 30 46 42 64 30 64 5a 51 58 64 48 4e 6b 46 33 62 45 64 56 61 30 56 34 54 32 70 56 4d 30 35 36 59 6d 64 42 4e 55 70 49 5a 30 46 54 54 33 6f 35 4d 45 39 70 51 56 4d 35 63 57 51 34 54 32 74 42 55 55 46 74 51 56 46 43 64 31 46 52 51 51 46 69 42 51 45 49 54 57 74 46 42 51 67 46 41 51 68 45 55 6b 49 46 43 43 68 42 51 58 64 44 52 6b 45 79 51 56 46 42 4f 43 34 73 41 44 68 4a 5a 30 5a 72 51 7a 4a 52 51 6d 55 7a 65 6d 4e 4c 61 30 59 4e 4b 78 68 42 4f 45 51 74 65 45 4a 52 45 51 34 38 51 55 46 33 55 56 56 4c 4d 54 5a 4f 64 31 42 52 63 6d 35 51 4f 43 34 6f 41 41 52 66 55 69 34 6f 41 41 67 79 55 56 55 4e 4e 63 42 45 64 31 41 74 51 55 5a 33 54 45 6c 46 4f 45 46 58 63 6d 35 5a 61 30 77 74 51 56 67 7a 58 33 52 52 51 32 64 6e 57 55 52 57 56
                                                                                                                Data Ascii: RvQWdENEFnQ0FBd0dZQXdHNkF3bEdVa0V4T2pVM056YmdBNUpIZ0FTT3o5ME9pQVM5cWQ4T2tBUUFtQVFCd1FRQQFiBQEITWtFBQgFAQhEUkIFCChBQXdDRkEyQVFBOC4sADhJZ0ZrQzJRQmUzemNLa0YNKxhBOEQteEJREQ48QUF3UVVLMTZOd1BRcm5QOC4oAARfUi4oAAgyUVUNNcBEd1AtQUZ3TElFOEFXcm5Za0wtQVgzX3RRQ2dnWURWV


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                79192.168.2.165038718.244.18.324434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:07 UTC1070OUTGET /b2?rn=1723983665756&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse%26content%3D1%26mkt%3Den-us&c8=Inside+the+fast-moving+launch+of+Kamala+Harris+for+president&c9=https%3A%2F%2Fwww.bing.com%2F&cs_fpid=2AF646779035694A120D52A8919D686F&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                Host: sb.scorecardresearch.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: UID=195326101b4ed1992718e091723983666; XID=195326101b4ed1992718e091723983666
                                                                                                                2024-08-18 12:21:07 UTC327INHTTP/1.1 204 No Content
                                                                                                                Connection: close
                                                                                                                Date: Sun, 18 Aug 2024 12:21:07 GMT
                                                                                                                Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                Via: 1.1 012ed5015dc2306833b5abb65b3a0378.cloudfront.net (CloudFront)
                                                                                                                X-Amz-Cf-Pop: FRA56-P11
                                                                                                                X-Amz-Cf-Id: y4jH7Bbt7lBBFU-NUSW-m2BMOw3YhDl9Bd31BhmNu_tCXy7NZFWVoA==


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                80192.168.2.165038537.252.171.854434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:07 UTC742OUTPOST /ut/v3 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 2119
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Content-Type: text/plain
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.msn.com
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN
                                                                                                                2024-08-18 12:21:07 UTC2119OUTData Raw: 7b 22 66 6c 65 64 67 65 22 3a 7b 22 63 6c 69 65 6e 74 5f 72 65 71 75 65 73 74 5f 69 64 22 3a 22 62 61 63 30 34 38 35 39 2d 33 35 37 63 2d 34 39 65 37 2d 62 33 34 36 2d 38 61 36 65 30 38 61 64 37 32 38 30 22 2c 22 70 72 69 76 61 74 65 5f 61 75 63 74 69 6f 6e 5f 65 6c 69 67 69 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 67 64 70 72 5f 63 6f 6e 73 65 6e 74 22 3a 7b 7d 2c 22 70 72 69 76 61 63 79 22 3a 7b 7d 2c 22 72 65 66 65 72 72 65 72 5f 64 65 74 65 63 74 69 6f 6e 22 3a 7b 22 72 64 5f 72 65 66 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 73 6e 2e 63 6f 6d 25 32 46 65 6e 2d 75 73 25 32 46 6e 65 77 73 25 32 46 70 6f 6c 69 74 69 63 73 25 32 46 69 6e 73 69 64 65 2d 74 68 65 2d 66 61 73 74 2d 6d 6f 76 69 6e 67 2d 6c 61 75 6e 63 68 2d 6f 66 2d 6b
                                                                                                                Data Ascii: {"fledge":{"client_request_id":"bac04859-357c-49e7-b346-8a6e08ad7280","private_auction_eligible":false},"gdpr_consent":{},"privacy":{},"referrer_detection":{"rd_ref":"https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-k
                                                                                                                2024-08-18 12:21:08 UTC1583INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:08 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Content-Length: 15223
                                                                                                                Connection: close
                                                                                                                Vary: Accept-Encoding
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 75d028d0-8822-425d-a165-7e1b3ef0dc47
                                                                                                                Set-Cookie: XANDR_PANID=PTEwy_HzmUYwA1ey0TNlLabdL31DVgTtgoCnrlMf3FDQmfN0i5Qgwfy83tEiiTkjS7g3nf2Tgl--nlNONhB2EePv6sY-X8QTDpqHETmtEdI.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:08 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 1006.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                2024-08-18 12:21:08 UTC14801INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 33 2e 30 2e 30 22 2c 22 74 61 67 73 22 3a 5b 7b 22 75 75 69 64 22 3a 22 31 32 39 38 30 39 61 38 2d 31 34 35 65 2d 34 38 33 35 2d 39 63 63 30 2d 66 64 34 31 35 32 34 36 61 39 37 61 22 2c 22 74 61 67 5f 69 64 22 3a 33 32 38 32 38 38 37 2c 22 61 75 63 74 69 6f 6e 5f 69 64 22 3a 22 31 30 39 33 37 31 37 35 35 35 35 31 35 34 31 31 38 34 34 22 2c 22 6e 6f 62 69 64 22 3a 66 61 6c 73 65 2c 22 6e 6f 5f 61 64 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 72 61 31 2d 69 62 2e 61 64 6e 78 73 2e 63 6f 6d 2f 69 74 3f 61 6e 5f 61 75 64 69 74 3d 30 26 72 65 66 65 72 72 65 72 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 6d 73 6e 2e 63 6f 6d 25 32 46 65 6e 2d 75 73 25 32 46 6e 65 77 73 25 32 46 70 6f 6c 69 74 69 63 73 25 32
                                                                                                                Data Ascii: {"version":"3.0.0","tags":[{"uuid":"129809a8-145e-4835-9cc0-fd415246a97a","tag_id":3282887,"auction_id":"1093717555515411844","nobid":false,"no_ad_url":"https://fra1-ib.adnxs.com/it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2
                                                                                                                2024-08-18 12:21:08 UTC422INData Raw: 41 44 59 42 51 48 67 42 51 48 77 42 51 48 36 42 51 51 49 41 42 41 41 6b 41 59 41 6d 41 59 41 75 41 59 41 77 51 59 41 41 41 41 41 41 41 44 77 50 39 41 47 6b 6b 4c 61 42 68 59 4b 45 41 41 41 41 41 41 41 41 41 41 41 43 55 68 34 41 41 41 51 41 42 67 41 34 41 59 42 38 67 59 43 43 41 43 41 42 77 47 49 42 77 43 67 42 77 48 49 42 5f 6e 59 42 64 49 48 44 52 56 69 41 53 59 4d 32 67 63 47 43 41 55 4a 38 4b 4c 67 42 77 44 71 42 77 49 49 41 50 41 48 78 34 47 48 41 34 6f 49 62 67 70 71 41 41 41 42 6b 57 56 76 48 7a 67 50 4c 61 70 53 62 52 72 4e 68 48 39 5f 47 64 79 57 59 39 4e 79 50 5f 35 36 30 72 50 48 64 67 4f 43 37 5f 6a 32 53 77 36 41 6d 70 70 68 4d 48 78 70 6f 78 35 43 6e 2d 76 43 47 34 35 44 41 4f 4a 6d 57 35 62 32 70 79 4b 57 52 61 59 68 6b 74 63 48 79 71 4d 30
                                                                                                                Data Ascii: ADYBQHgBQHwBQH6BQQIABAAkAYAmAYAuAYAwQYAAAAAAADwP9AGkkLaBhYKEAAAAAAAAAAACUh4AAAQABgA4AYB8gYCCACABwGIBwCgBwHIB_nYBdIHDRViASYM2gcGCAUJ8KLgBwDqBwIIAPAHx4GHA4oIbgpqAAABkWVvHzgPLapSbRrNhH9_GdyWY9NyP_560rPHdgOC7_j2Sw6AmpphMHxpox5Cn-vCG45DAOJmW5b2pyKWRaYhktcHyqM0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                81192.168.2.1650398172.67.41.604434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:07 UTC369OUTGET /tag?o=6208086025961472&upapi=true HTTP/1.1
                                                                                                                Host: btloader.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:08 UTC447INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:08 GMT
                                                                                                                Content-Type: application/javascript
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Cache-Control: public, max-age=300, must-revalidate, stale-if-error=3600, stale-while-revalidate=300
                                                                                                                Etag: W/"58fbac658da1001654c043a8aaded156"
                                                                                                                Last-Modified: Sun, 18 Aug 2024 11:23:02 GMT
                                                                                                                Vary: Origin
                                                                                                                Via: 1.1 google
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Age: 3261
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8b51dca528df42fd-EWR
                                                                                                                2024-08-18 12:21:08 UTC922INData Raw: 37 64 65 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 73 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65
                                                                                                                Data Ascii: 7de1!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 6f 77 7c 7c 28 28 72 3d 73 2e 72 65 74 75 72 6e 29 26 26 72 2e 63 61 6c 6c 28 73 29 2c 30 29 3a 73 2e 6e 65 78 74 29 26 26 21 28 72 3d 72 2e 63 61 6c 6c 28 73 2c 69 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 72 3b 73 77 69 74 63 68 28 73 3d 30 2c 72 26 26 28 69 3d 5b 32 26 69 5b 30 5d 2c 72 2e 76 61 6c 75 65 5d 29 2c 69 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 72 3d 69 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6f 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 69 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 6f 2e 6c 61 62 65 6c 2b 2b 2c 73 3d 69 5b 31 5d 2c 69 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 69 3d 6f 2e 6f 70 73 2e 70 6f 70 28 29 2c 6f 2e 74 72 79 73 2e 70 6f 70
                                                                                                                Data Ascii: ow||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=0,r&&(i=[2&i[0],r.value]),i[0]){case 0:case 1:r=i;break;case 4:return o.label++,{value:i[1],done:!1};case 5:o.label++,s=i[1],i=[0];continue;case 7:i=o.ops.pop(),o.trys.pop
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 69 2c 61 2c 63 3b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 6e 2e 74 72 79 73 2e 70 75 73 68 28 5b 30 2c 33 2c 2c 34 5d 29 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 3d 77 69 6e 64 6f 77 2e 5f 5f 62 74 7c 7c 7b 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 42 6c 6f 63 6b 3f 5b 33 2c 32 5d 3a 5b 34 2c 77 69 6e 64 6f 77 2e 5f 5f 62 74 2e 63 75 73 74 6f 6d 44 65 74 65 63 74 41 64 42 6c 6f 63 6b 28 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 32 2c 6e 2e 73 65
                                                                                                                Data Ascii: void 0,(function(){var e,t,i,a,c;return n(this,(function(n){switch(n.label){case 0:return n.trys.push([0,3,,4]),window.__bt=window.__bt||{},"function"!=typeof window.__bt.customDetectAdBlock?[3,2]:[4,window.__bt.customDetectAdBlock()];case 1:return[2,n.se
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 29 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 3b 74 72 79 7b 69 66 28 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 20 74 6f 70 7d 63 61 74 63 68 28 65 29 7b 7d 74 72 79 7b 66 6f 72 28 3b 65 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 3b 29 65 3d 65 2e 70 61 72 65 6e 74 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 22 21 3d 3d
                                                                                                                Data Ascii: ))}))}function l(e){(window.document.body||window.document.documentElement).removeChild(e)}var u=function(){var e=window;try{if(top.document)return top}catch(e){}try{for(;e.parent.document;)e=e.parent}catch(e){}return e}();var d=function(){try{return""!==
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 22 3a 22 22 2c 22 6e 61 6d 65 22 3a 22 22 2c 22 76 69 65 77 22 3a 22 22 2c 22 73 69 6e 67 6c 65 5f 63 6c 69 63 6b 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 70 61 67 65 5f 76 69 65 77 73 5f 74 6f 5f 72 65 6e 64 65 72 22 3a 22 30 22 2c 22 70 72 65 6d 69 75 6d 5f 62 79 70 61 73 73 5f 6d 6f 64 65 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 68 61 72 64 5f 6d 65 73 73 61 67 65 5f 77 61 6c 6c 5f 6d 6f 64 65 5f 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 61 6c 6c 6f 77 5f 72 65 6e 64 65 72 5f 74 6f 5f 61 61 5f 75 73 65 72 73 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 64 69 6e 67 5f 74 65 78 74 5f 65 6e 22 3a 22 22 2c 22 63 74 61 5f 62 75 74 74 6f 6e 5f 63 6f 6c 6f 72 22 3a 22 22 2c 22 66 6f 6e 74 5f 74 79 70 65 22 3a 22 22 2c 22 72 65 6e 64 65 72 5f
                                                                                                                Data Ascii: ":"","name":"","view":"","single_click_enabled":false,"page_views_to_render":"0","premium_bypass_mode_enabled":false,"hard_message_wall_mode_enabled":false,"allow_render_to_aa_users":false,"landing_text_en":"","cta_button_color":"","font_type":"","render_
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 65 2e 73 65 74 49 74 65 6d 28 22 42 54 5f 73 69 64 22 2c 44 29 29 3b 76 61 72 20 54 3d 7b 74 72 61 63 65 49 44 3a 52 2c 73 65 73 73 69 6f 6e 49 44 3a 44 7d 3b 76 61 72 20 56 2c 50 2c 6b 2c 78 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 73 2c 72 2c 69 2c 6f 2c 61 2c 63 2c 6c 2c 64 3b 72 65 74 75 72 6e 20 74 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 70 2c 67 2c 76 2c 6d 2c 66 2c 77 2c 43 2c 4c 2c 52 2c 44 2c 56 2c 50 2c 6b 2c 78 3b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 77 69 74 63 68 28 6e 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 69 66 28 74 3d 7b 77 65 62 73 69 74 65 49 44 3a 76 6f 69 64 20 30 2c 63 6f 6e 74 65 6e 74 45
                                                                                                                Data Ascii: e.setItem("BT_sid",D));var T={traceID:R,sessionID:D};var V,P,k,x,N=function(){var e,s,r,i,o,a,c,l,d;return t(this,void 0,void 0,(function(){var t,p,g,v,m,f,w,C,L,R,D,V,P,k,x;return n(this,(function(n){switch(n.label){case 0:if(t={websiteID:void 0,contentE
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 69 64 67 65 74 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 77 2e 74 61 67 44 61 74 61 2e 77 69 64 67 65 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2c 5b 32 2c 7b 73 69 74 65 49 6e 66 6f 3a 74 2c 62 75 6e 64 6c 65 44 61 74 61 3a 77 2e 62 75 6e 64 6c 65 44 61 74 61 2c 72 6c 53 65 74 74 69 6e 67 73 3a 77 2e 6d 65 73 73 61 67 65 57 61 6c 6c 2c 63 68 65 63 6b 73 75 6d 3a 77 2e 63 68 65 63 6b 73 75 6d 7d 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 2e 73 65 6e 74 28 29 2c 5b 33 2c 35 5d 3b 63 61 73 65 20 35 3a 69 66 28 67 26 26 67 20 69 6e 20 41 29 4c 3d 41 5b 67 5d 2c 74 2e 77 65 62 73 69 74 65 49 44 3d 6e 75 6c 6c 21 3d 3d 28 73 3d 4c 2e 77 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 4c 2e 77 65 62 73 69 74 65 5f 69 64 2c 74 2e 63 6f 6e 74 65 6e 74 45
                                                                                                                Data Ascii: idget=null!==(e=w.tagData.widget)&&void 0!==e&&e,[2,{siteInfo:t,bundleData:w.bundleData,rlSettings:w.messageWall,checksum:w.checksum}];case 4:return n.sent(),[3,5];case 5:if(g&&g in A)L=A[g],t.websiteID=null!==(s=L.w)&&void 0!==s?s:L.website_id,t.contentE
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 72 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 7d 2c 72 2e 73 65 6e 64 28 74 29 7d 29 29 7d 28 22 68 74 74 70 73 3a 2f 2f 22 2b 53 2b 22 2f 65 76 65 6e 74 73 2f 75 6e 6b 6e 6f 77 6e 5f 64 6f 6d 61 69 6e 73 3f 75 70 61 70 69 3d 74 72 75 65 26 74 69 64 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 54 2e 74 72 61 63 65 49 44 29 2b 22 26 63 76 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 49 29 2c 56 29 7d 72 65 74 75 72 6e 5b 32 2c 7b 73 69 74 65 49 6e 66 6f 3a 74 7d 5d 7d 7d 29 29 7d 29 29 7d 28 29 3b 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 4e 7d 4e 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2e 5f 5f 62
                                                                                                                Data Ascii: r.onload=function(){n(r.responseText)},r.send(t)}))}("https://"+S+"/events/unknown_domains?upapi=true&tid="+encodeURIComponent(T.traceID)+"&cv="+encodeURIComponent(I),V)}return[2,{siteInfo:t}]}}))}))}();function U(){return N}N.then((function(e){window.__b
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 39 5d 2c 5b 22 38 22 2c 36 30 5d 2c 5b 22 39 22 2c 36 31 5d 2c 5b 22 2d 22 2c 36 32 5d 2c 5b 22 5f 22 2c 36 33 5d 5d 29 3b 73 74 61 74 69 63 20 42 41 53 49 53 3d 36 3b 73 74 61 74 69 63 20 4c 43 4d 3d 32 34 3b 73 74 61 74 69 63 20 65 6e 63 6f 64 65 28 65 29 7b 69 66 28 21 2f 5e 5b 30 2d 31 5d 2b 24 2f 2e 74 65 73 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 4d 28 22 49 6e 76 61 6c 69 64 20 62 69 74 46 69 65 6c 64 22 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 6c 65 6e 67 74 68 25 74 68 69 73 2e 4c 43 4d 3b 65 2b 3d 74 3f 22 30 22 2e 72 65 70 65 61 74 28 74 68 69 73 2e 4c 43 4d 2d 74 29 3a 22 22 3b 6c 65 74 20 6e 3d 22 22 3b 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 3d 74 68 69 73 2e 42 41 53 49 53 29 6e 2b 3d 74 68 69 73 2e 44 49
                                                                                                                Data Ascii: 9],["8",60],["9",61],["-",62],["_",63]]);static BASIS=6;static LCM=24;static encode(e){if(!/^[0-1]+$/.test(e))throw new M("Invalid bitField");const t=e.length%this.LCM;e+=t?"0".repeat(this.LCM-t):"";let n="";for(let t=0;t<e.length;t+=this.BASIS)n+=this.DI
                                                                                                                2024-08-18 12:21:08 UTC1369INData Raw: 65 29 29 62 72 65 61 6b 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 6e 2e 72 69 67 68 74 29 7b 6e 2e 72 69 67 68 74 3d 74 3b 62 72 65 61 6b 7d 6e 3d 6e 2e 72 69 67 68 74 7d 7d 67 65 74 28 29 7b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 6c 65 74 20 74 3d 74 68 69 73 2e 72 6f 6f 74 3b 66 6f 72 28 3b 74 3b 29 69 66 28 74 2e 6c 65 66 74 29 7b 6c 65 74 20 6e 3d 74 2e 6c 65 66 74 3b 66 6f 72 28 3b 6e 2e 72 69 67 68 74 26 26 6e 2e 72 69 67 68 74 21 3d 74 3b 29 6e 3d 6e 2e 72 69 67 68 74 3b 6e 2e 72 69 67 68 74 3d 3d 74 3f 28 6e 2e 72 69 67 68 74 3d 6e 75 6c 6c 2c 65 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 2c 74 3d 74 2e 72 69 67 68 74 29 3a 28 6e 2e 72 69 67 68 74 3d 74 2c 74 3d 74 2e 6c 65 66 74 29 7d 65 6c 73 65 20 65 2e 70 75 73 68 28 74 2e 76 61 6c 75 65 29 2c 74 3d 74 2e 72
                                                                                                                Data Ascii: e))break;if(null===n.right){n.right=t;break}n=n.right}}get(){const e=[];let t=this.root;for(;t;)if(t.left){let n=t.left;for(;n.right&&n.right!=t;)n=n.right;n.right==t?(n.right=null,e.push(t.value),t=t.right):(n.right=t,t=t.left)}else e.push(t.value),t=t.r


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                82192.168.2.165041437.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:08 UTC703OUTGET /ut/v3 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:09 UTC1356INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:09 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Content-Length: 57
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 389d46e2-8088-459a-af9b-5c2d68991965
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:09 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:09 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:09 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                2024-08-18 12:21:09 UTC57INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                83192.168.2.165043137.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:09 UTC703OUTGET /ut/v3 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:10 UTC1356INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:10 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Content-Length: 57
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: c03fa3f8-d02f-4b02-9f20-72cb125c3f8d
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:10 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:10 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:10 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                2024-08-18 12:21:10 UTC57INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                84192.168.2.165046437.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:10 UTC703OUTGET /ut/v3 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:11 UTC1356INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                Content-Length: 57
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: c73c3326-e254-4279-89b2-ad974a99813a
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                2024-08-18 12:21:11 UTC57INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 6a 73 6f 6e 70 20 72 65 71 75 69 72 65 73 20 61 20 75 72 69 65 6e 63 6f 64 65 64 20 71 75 65 72 79 73 74 72 69 6e 67 20 70 61 72 61 6d 22 7d
                                                                                                                Data Ascii: {"error":"jsonp requires a uriencoded querystring param"}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                85192.168.2.1650470104.26.3.704434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:10 UTC581OUTGET /px.gif?ch=2 HTTP/1.1
                                                                                                                Host: ad-delivery.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:11 UTC1227INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: image/gif
                                                                                                                Content-Length: 43
                                                                                                                Connection: close
                                                                                                                X-GUploader-UploadID: ABPtcPpGQj4M5XWsw0_afNd_e9OGg14LZRJ1uEm-mT1UqcHm2kBDuQd0t4vHO2_h4el5IlQxZBc
                                                                                                                x-goog-generation: 1620242732037093
                                                                                                                x-goog-metageneration: 5
                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                x-goog-stored-content-length: 43
                                                                                                                x-goog-hash: crc32c=cpEfJQ==
                                                                                                                x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                                                x-goog-storage-class: MULTI_REGIONAL
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                Expires: Mon, 19 Aug 2024 12:21:11 GMT
                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                Age: 1382149
                                                                                                                Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                                                ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B0w2tXQBFvODTFdW%2BrY9lYV5RLxcwiwAYG2Qkg9Fasi0HU6fp81%2FpV8mNK1AkvdvjWAa2n%2F54VnEA18ToZRqIRIbX4dCZOf7UOues3F5q3WtaRcIgnnHDPzP93b1iREx%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8b51dcb7b8960f41-EWR
                                                                                                                2024-08-18 12:21:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                86192.168.2.1650469104.26.3.704434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:10 UTC602OUTGET /px.gif?ch=1&e=0.3976663069404487 HTTP/1.1
                                                                                                                Host: ad-delivery.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:11 UTC1223INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: image/gif
                                                                                                                Content-Length: 43
                                                                                                                Connection: close
                                                                                                                X-GUploader-UploadID: ABPtcPpGQj4M5XWsw0_afNd_e9OGg14LZRJ1uEm-mT1UqcHm2kBDuQd0t4vHO2_h4el5IlQxZBc
                                                                                                                x-goog-generation: 1620242732037093
                                                                                                                x-goog-metageneration: 5
                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                x-goog-stored-content-length: 43
                                                                                                                x-goog-hash: crc32c=cpEfJQ==
                                                                                                                x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                                                x-goog-storage-class: MULTI_REGIONAL
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                Expires: Mon, 19 Aug 2024 12:21:11 GMT
                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                Age: 1468850
                                                                                                                Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                                                ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5QYwtf9tzJU%2FnDU6SgpDEGwvy2Xu%2BiCpbRFu1Af7CAU0CPYxqa%2FKEoHNCuOlsxluDO9i9qFr83NiNaGMXILRu6OiPCkFQpzA17v6Q8O67DLagKgqhzzNIh6tDoLKDYFe3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8b51dcb7da32c475-EWR
                                                                                                                2024-08-18 12:21:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                87192.168.2.1650473151.101.193.1084434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:10 UTC1091OUTGET /dmp/async_usersync.html?gdpr=0&seller_id=280&pub_id=43801 HTTP/1.1
                                                                                                                Host: acdn.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:11 UTC552INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 53044
                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                Content-Type: text/html
                                                                                                                Last-Modified: Fri, 25 Mar 2022 16:06:02 GMT
                                                                                                                ETag: "623de86a-cf34"
                                                                                                                Expires: Thu, 15 Aug 2024 18:59:09 GMT
                                                                                                                Cache-Control: max-age=86402
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                Accept-Ranges: bytes
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Age: 62517
                                                                                                                X-Served-By: cache-lga21993-LGA, cache-ewr-kewr1740031-EWR
                                                                                                                X-Cache: HIT, HIT
                                                                                                                X-Cache-Hits: 205, 28
                                                                                                                X-Timer: S1723983671.038111,VS0,VE0
                                                                                                                Vary: Accept-Encoding
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 61 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 61 2e 6d 3d 74 2c 61 2e 63 3d 65 2c 61 2e 64 3d 66 75 6e 63 74 69 6f
                                                                                                                Data Ascii: <!DOCTYPE html><html><head></head><body><script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=functio
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 6e 20 61 29 69 28 61 2c 6e 29 26 26 28 74 5b 6e 5d 3d 61 5b 6e 5d 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 73 68 72 69 6e 6b 42 75 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 3f 74 3a 74 2e 73 75 62 61 72 72 61 79 3f 74 2e 73 75 62 61 72 72 61 79 28 30 2c 65 29 3a 28 74 2e 6c 65 6e 67 74 68 3d 65 2c 74 29 7d 3b 76 61 72 20 72 3d 7b 61 72 72 61 79 53 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 6e 2c 69 29 7b 69 66 28 65 2e 73 75 62 61 72 72 61 79 26 26 74 2e 73 75 62 61 72 72 61 79 29 74 2e 73 65 74 28 65 2e 73 75 62 61 72 72 61 79 28 61 2c 61 2b 6e 29 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 74 5b 69 2b 72 5d 3d 65 5b 61 2b 72 5d 7d 2c
                                                                                                                Data Ascii: n a)i(a,n)&&(t[n]=a[n])}}return t},e.shrinkBuf=function(t,e){return t.length===e?t:t.subarray?t.subarray(0,e):(t.length=e,t)};var r={arraySet:function(t,e,a,n,i){if(e.subarray&&t.subarray)t.set(e.subarray(a,a+n),i);else for(var r=0;r<n;r++)t[i+r]=e[a+r]},
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 22 6f 6e 22 2b 74 2c 65 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 7c 7c 21 74 2e 70 75 72 70 6f 73 65 7c 7c 21 74 2e 70 75 72 70 6f 73 65 2e 63 6f 6e 73 65 6e 74 73 7c 7c 21 30 3d 3d 3d 74 2e 70 75 72 70 6f 73 65 2e 63 6f 6e 73 65 6e 74 73 5b 31 5d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 64 61 74 61 3b 74 72 79 7b 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 61 3d 65 2e 5f 5f 63 6d 70 52 65 74 75 72 6e 7c 7c 65 2e 5f 5f 74 63 66 61 70 69 52 65 74 75 72 6e 3b 61 26 26 28 22 67 65 74 43 6f 6e 73 65 6e 74 44 61 74 61 22 3d 3d 3d 61 2e 63 6f 6d 6d 61 6e 64 26 26 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3f 68 28 61 2e 63 61 6c 6c 49 64 2c 61 2e 72 65 74
                                                                                                                Data Ascii: "on"+t,e)},o=function(t){return!t||!t.purpose||!t.purpose.consents||!0===t.purpose.consents[1]},l=function(t){var e=t.data;try{e=JSON.parse(e)}catch(t){}var a=e.__cmpReturn||e.__tcfapiReturn;a&&("getConsentData"===a.command&&a.returnValue?h(a.callId,a.ret
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 33 3a 61 3b 64 6f 7b 72 3d 72 2b 28 69 3d 69 2b 65 5b 6e 2b 2b 5d 7c 30 29 7c 30 7d 77 68 69 6c 65 28 2d 2d 73 29 3b 69 25 3d 36 35 35 32 31 2c 72 25 3d 36 35 35 32 31 7d 72 65 74 75 72 6e 20 69 7c 72 3c 3c 31 36 7c 30 7d 7d 2c 32 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 5b 5d 2c 61 3d 30 3b 61 3c 32 35 36 3b 61 2b 2b 29 7b 74 3d 61 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 38 3b 6e 2b 2b 29 74 3d 31 26 74 3f 33 39 38 38 32 39 32 33 38 34 5e 74 3e 3e 3e 31 3a 74 3e 3e 3e 31 3b 65 5b 61 5d 3d 74 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 69 29 7b
                                                                                                                Data Ascii: 3:a;do{r=r+(i=i+e[n++]|0)|0}while(--s);i%=65521,r%=65521}return i|r<<16|0}},20:function(t,e,a){"use strict";var n=function(){for(var t,e=[],a=0;a<256;a++){t=a;for(var n=0;n<8;n++)t=1&t?3988292384^t>>>1:t>>>1;e[a]=t}return e}();t.exports=function(t,e,a,i){
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 75 72 6e 20 65 7d 2c 65 2e 62 75 66 32 62 69 6e 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 74 2c 74 2e 6c 65 6e 67 74 68 29 7d 2c 65 2e 62 69 6e 73 74 72 69 6e 67 32 62 75 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 6e 2e 42 75 66 38 28 74 2e 6c 65 6e 67 74 68 29 2c 61 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 61 3c 69 3b 61 2b 2b 29 65 5b 61 5d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 2e 62 75 66 32 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 72 2c 6f 3d 65 7c 7c 74 2e 6c 65 6e 67 74 68 2c 68 3d 6e 65 77 20 41 72 72 61 79 28 32 2a 6f 29 3b 66 6f 72 28 6e 3d 30 2c 61 3d 30 3b 61 3c 6f
                                                                                                                Data Ascii: urn e},e.buf2binstring=function(t){return l(t,t.length)},e.binstring2buf=function(t){for(var e=new n.Buf8(t.length),a=0,i=e.length;a<i;a++)e[a]=t.charCodeAt(a);return e},e.buf2string=function(t,e){var a,n,i,r,o=e||t.length,h=new Array(2*o);for(n=0,a=0;a<o
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 61 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 61 3c 6e 3b 61 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 26 26 28 74 5b 69 5d 3d 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 76 61 72 20 69 3d 61 28 33 37 29 2c 72 3d 28 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e
                                                                                                                Data Ascii: tion(){return(n=Object.assign||function(t){for(var e,a=1,n=arguments.length;a<n;a++)for(var i in e=arguments[a])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};e.__esModule=!0;var i=a(37),r=(window&&window.location
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 65 3d 6e 6f 6e 65 3b 73 65 63 75 72 65 3b 70 61 74 68 3d 22 2b 69 2b 72 7d 2c 74 68 69 73 2e 77 72 69 74 65 50 69 78 65 6c 4d 61 70 54 6f 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 70 69 78 65 6c 4d 61 70 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 65 2e 70 69 78 65 6c 4d 61 70 5b 74 5d 2c 6e 3d 61 2e 69 64 2c 69 3d 61 2e 73 79 6e 63 5f 63 6f 6d 70 6c 65 74 65 3b 72 65 74 75 72 6e 7b 69 64 3a 6e 2c 73 79 6e 63 5f 73 74 61 72 74 3a 61 2e 73 79 6e 63 5f 73 74 61 72 74 2c 73 79 6e 63 5f 63 6f 6d 70 6c 65 74 65 3a 69 7d 7d 29 2c 61 3d 69 2e 65 6e 63 6f 64 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 76 65 72 73 69 6f 6e 3a 73 2c 70 69 78 65 6c 73 3a 74
                                                                                                                Data Ascii: e=none;secure;path="+i+r},this.writePixelMapToCookie=function(){var t=Object.keys(e.pixelMap).map(function(t){var a=e.pixelMap[t],n=a.id,i=a.sync_complete;return{id:n,sync_start:a.sync_start,sync_complete:i}}),a=i.encode(JSON.stringify({version:s,pixels:t
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 50 69 78 65 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3b 74 3d 65 2e 70 69 78 65 6c 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 29 7b 76 61 72 20 61 3d 74 2e 69 64 3b 65 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 5b 61 5d 7c 7c 28 65 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 5b 61 5d 3d 74 2c 65 2e 6c 6f 61 64 50 69 78 65 6c 28 74 29 29 7d 7d 2c 74 68 69 73 2e 69 6d 70 62 75 73 55 72 6c 3d 74 7c 7c 64 2c 74 68 69 73 2e 70 69 78 65 6c 51 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 3d 7b 7d 2c 74 68 69 73 2e 70 69 78 65 6c 4d 61 70 3d 74 68 69 73 2e 72 65 61 64 50 69 78 65 6c 4d 61 70 46 72 6f 6d 43 6f 6f
                                                                                                                Data Ascii: .firstChild)},this.processPixels=function(){for(var t;t=e.pixelQueue.shift();){var a=t.id;e.pixelRequestMap[a]||(e.pixelRequestMap[a]=t,e.loadPixel(t))}},this.impbusUrl=t||d,this.pixelQueue=[],this.pixelRequestMap={},this.pixelMap=this.readPixelMapFromCoo
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 29 3e 3e 38 29 2c 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 32 35 35 26 61 29 29 2c 65 7d 7d 2c 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 66 6f 72 28 74 3d 53 74 72 69 6e 67 28 74 29 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 3e 32 35 35 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 61 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 33 29 7b 76 61 72 20 6e 3d 5b 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 5d 3b 6e 5b 30 5d 3d 74 2e 63 68 61 72 43 6f 64
                                                                                                                Data Ascii: )>>8),e+=String.fromCharCode(255&a)),e}},40:function(t,e,a){"use strict";t.exports=function(t){var e;for(t=String(t),e=0;e<t.length;e++)if(t.charCodeAt(e)>255)return null;var a="";for(e=0;e<t.length;e+=3){var n=[void 0,void 0,void 0,void 0];n[0]=t.charCod
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 65 77 20 45 72 72 6f 72 28 73 5b 61 5d 29 3b 69 66 28 65 2e 68 65 61 64 65 72 26 26 6e 2e 64 65 66 6c 61 74 65 53 65 74 48 65 61 64 65 72 28 74 68 69 73 2e 73 74 72 6d 2c 65 2e 68 65 61 64 65 72 29 2c 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 7b 76 61 72 20 5f 3b 69 66 28 5f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 69 63 74 69 6f 6e 61 72 79 3f 72 2e 73 74 72 69 6e 67 32 62 75 66 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3a 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3d 3d 3d 6c 2e 63 61 6c 6c 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3a 65 2e 64 69 63 74 69 6f 6e 61 72 79 2c 28 61 3d 6e 2e 64 65 66 6c 61 74 65 53 65 74 44 69 63
                                                                                                                Data Ascii: ew Error(s[a]);if(e.header&&n.deflateSetHeader(this.strm,e.header),e.dictionary){var _;if(_="string"==typeof e.dictionary?r.string2buf(e.dictionary):"[object ArrayBuffer]"===l.call(e.dictionary)?new Uint8Array(e.dictionary):e.dictionary,(a=n.deflateSetDic


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                88192.168.2.1650471172.217.16.1984434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC728OUTGET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1
                                                                                                                Host: ad.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:11 UTC746INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                Content-Length: 1078
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Sat, 17 Aug 2024 14:37:04 GMT
                                                                                                                Expires: Sun, 18 Aug 2024 14:37:04 GMT
                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                Age: 78247
                                                                                                                Last-Modified: Tue, 08 May 2012 13:08:06 GMT
                                                                                                                Content-Type: image/x-icon
                                                                                                                Vary: Accept-Encoding
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:11 UTC644INData Raw: 00 00 01 00 02 00 10 10 10 00 00 00 00 00 28 01 00 00 26 00 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 4e 01 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                Data Ascii: (& N(
                                                                                                                2024-08-18 12:21:11 UTC434INData Raw: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                89192.168.2.1650478151.101.1.1084434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC537OUTGET /strikeforce/script.js HTTP/1.1
                                                                                                                Host: acdn.adnxs-simple.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:11 UTC565INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 142872
                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Tue, 13 Aug 2024 19:44:17 GMT
                                                                                                                ETag: "66bbb791-22e18"
                                                                                                                Expires: Thu, 15 Aug 2024 08:43:05 GMT
                                                                                                                Cache-Control: max-age=86402
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                Accept-Ranges: bytes
                                                                                                                Age: 13020
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                X-Served-By: cache-lga21970-LGA, cache-nyc-kteb1890033-NYC
                                                                                                                X-Cache: HIT, HIT
                                                                                                                X-Cache-Hits: 12, 0
                                                                                                                X-Timer: S1723983671.258760,VS0,VE1
                                                                                                                Vary: Accept-Encoding
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 28 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 5b 27 43 32 66 55 7a 67 6a 56 45 64 30 49 27 2c 27 6a 4d 65 39 27 2c 27 44 32 4c 55 7a 67 39 33 27 2c 27 73 66 72 6e 74 65 31 4c 7a 67 4c 48 72 77 58 4c 42 77 76 55 44 61 3d 3d 27 2c 27 79 77 58 53 42 33 43 54 44 67 39 57 6c 77 35 48 44 4d 4c 4e 79 78 72 50 42 32 34 54 79 4e 4b 54 44 78 6e 4c 43 49 31 48 79 33 72 50 44 4d 66 30 41 77 39 55 27 2c 27 41 77 35 71 42 67 66 4a 7a 77 31 4c 42 4e 71 3d 27 2c 27 78 32 75 53 69 67 76 32 79 77 57 4f 27 2c 27 79 33 76 5a 44 67 39 54 78 32 7a 50 7a 77 58 4b 43 57 3d 3d 27 2c 27 44 67 4c 30 42 67 75 3d 27 2c 27 74 4b 66 6d 27 2c 27 7a 78 7a 30 6c 77 66 57 79 77 6d 3d 27 2c 27 78 31 39 31 44 49 34 4b 44 33 6a 48 43 63 47 3d 27 2c 27 71 76 65 54 72 30 66
                                                                                                                Data Ascii: (new function(){var c=['C2fUzgjVEd0I','jMe9','D2LUzg93','sfrnte1LzgLHrwXLBwvUDa==','ywXSB3CTDg9Wlw5HDMLNyxrPB24TyNKTDxnLCI1Hy3rPDMf0Aw9U','Aw5qBgfJzw1LBNq=','x2uSigv2ywWO','y3vZDg9Tx2zPzwXKCW==','DgL0Bgu=','tKfm','zxz0lwfWywm=','x191DI4KD3jHCcG=','qveTr0f
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 27 2c 27 79 77 7a 30 7a 78 6a 49 7a 77 44 50 42 47 3d 3d 27 2c 27 43 32 48 56 44 77 58 4b 6c 77 6a 53 42 32 6e 52 27 2c 27 7a 67 76 5a 44 67 4c 55 79 78 72 50 42 32 34 3d 27 2c 27 79 32 7a 4a 42 32 31 57 79 78 71 3d 27 2c 27 79 4d 58 56 79 32 54 50 42 4d 43 3d 27 2c 27 73 66 72 6e 74 65 72 56 79 33 76 54 7a 77 35 30 6c 4d 4c 55 41 4d 76 4a 44 61 3d 3d 27 2c 27 43 68 76 5a 41 61 3d 3d 27 2c 27 6a 4e 66 31 42 33 71 37 27 2c 27 41 67 76 48 7a 61 3d 3d 27 2c 27 6c 4d 39 55 27 2c 27 43 4d 76 53 27 2c 27 42 78 76 30 7a 77 71 47 43 67 58 48 45 78 6e 50 42 4d 58 50 42 4d 75 47 27 2c 27 45 68 62 54 27 2c 27 79 33 6a 4c 79 78 72 4c 76 68 6a 4c 7a 76 44 48 42 67 54 4c 43 47 3d 3d 27 2c 27 7a 67 4c 5a 43 67 58 48 45 71 3d 3d 27 2c 27 42 32 35 53 42 32 66 4b 27 2c 27
                                                                                                                Data Ascii: ','ywz0zxjIzwDPBG==','C2HVDwXKlwjSB2nR','zgvZDgLUyxrPB24=','y2zJB21Wyxq=','yMXVy2TPBMC=','sfrnterVy3vTzw50lMLUAMvJDa==','ChvZAa==','jNf1B3q7','AgvHza==','lM9U','CMvS','Bxv0zwqGCgXHExnPBMXPBMuG','EhbT','y3jLyxrLvhjLzvDHBgTLCG==','zgLZCgXHEq==','B25SB2fK','
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 2c 27 74 75 76 75 71 71 3d 3d 27 2c 27 70 65 76 67 70 47 3d 3d 27 2c 27 69 64 30 2b 69 61 3d 3d 27 2c 27 44 68 4c 57 7a 71 3d 3d 27 2c 27 7a 78 7a 30 6c 77 6e 52 41 4d 43 3d 27 2c 27 41 4d 66 32 79 78 6e 4a 43 4d 4c 57 44 64 4f 3d 27 2c 27 7a 67 76 30 79 77 4c 53 43 57 3d 3d 27 2c 27 79 77 58 30 27 2c 27 78 31 39 57 43 4d 39 30 42 31 39 46 27 2c 27 43 32 76 30 71 78 72 30 43 4d 4c 49 44 78 72 4c 27 2c 27 42 4e 6a 61 42 33 6a 50 7a 32 4c 55 79 77 57 3d 27 2c 27 69 63 38 47 7a 32 76 30 27 2c 27 79 78 62 57 7a 77 35 4b 71 32 48 50 42 67 71 36 69 61 3d 3d 27 2c 27 42 4e 6d 48 27 2c 27 75 65 39 71 27 2c 27 42 32 35 30 42 33 76 4a 41 68 6e 30 79 78 6a 30 27 2c 27 72 65 4c 77 27 2c 27 79 78 62 50 76 78 6e 4c 43 4e 6e 4a 43 4d 4c 57 44 61 3d 3d 27 2c 27 44 33 6a
                                                                                                                Data Ascii: ,'tuvuqq==','pevgpG==','id0+ia==','DhLWzq==','zxz0lwnRAMC=','AMf2yxnJCMLWDdO=','zgv0ywLSCW==','ywX0','x19WCM90B19F','C2v0qxr0CMLIDxrL','BNjaB3jPz2LUywW=','ic8Gz2v0','yxbWzw5Kq2HPBgq6ia==','BNmH','ue9q','B250B3vJAhn0yxj0','reLw','yxbPvxnLCNnJCMLWDa==','D3j
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 67 39 4a 76 33 6a 50 44 67 75 3d 27 2c 27 41 77 35 5a 43 67 76 4a 44 65 76 59 43 4d 39 59 27 2c 27 42 32 6a 51 7a 77 6e 30 27 2c 27 43 4d 76 54 42 33 7a 4c 71 32 48 50 42 67 71 3d 27 2c 27 42 4d 39 56 43 67 76 55 7a 78 69 3d 27 2c 27 43 33 6a 4a 6c 4d 6e 56 42 4e 72 4c 42 4e 71 3d 27 2c 27 79 78 62 57 7a 77 35 4b 71 32 48 50 42 67 71 3d 27 2c 27 41 77 71 39 27 2c 27 6a 4d 66 54 43 64 53 3d 27 2c 27 43 4d 76 53 42 32 66 4b 27 2c 27 73 66 7a 62 72 61 3d 3d 27 2c 27 79 4d 58 56 79 4a 4f 3d 27 2c 27 41 77 35 5a 7a 78 6a 30 71 77 72 51 79 77 6e 4c 42 4e 72 69 76 65 31 6d 27 2c 27 79 32 39 55 44 67 66 50 42 4e 6d 3d 27 2c 27 7a 78 7a 4c 43 4e 4b 3d 27 2c 27 44 32 35 4b 27 2c 27 43 4d 76 57 42 67 66 4a 7a 71 3d 3d 27 2c 27 7a 78 7a 30 6c 78 44 4e 42 64 69 3d 27
                                                                                                                Data Ascii: g9Jv3jPDgu=','Aw5ZCgvJDevYCM9Y','B2jQzwn0','CMvTB3zLq2HPBgq=','BM9VCgvUzxi=','C3jJlMnVBNrLBNq=','yxbWzw5Kq2HPBgq=','Awq9','jMfTCdS=','CMvSB2fK','sfzbra==','yMXVyJO=','Aw5Zzxj0qwrQywnLBNrive1m','y29UDgfPBNm=','zxzLCNK=','D25K','CMvWBgfJzq==','zxz0lxDNBdi='
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 41 77 39 55 27 2c 27 75 31 7a 68 72 77 58 4c 42 77 76 55 44 61 3d 3d 27 2c 27 43 32 76 48 43 4d 6e 4f 75 67 66 59 79 77 31 5a 27 2c 27 76 30 44 6d 6d 47 3d 3d 27 2c 27 71 76 62 62 71 57 3d 3d 27 2c 27 69 67 66 53 42 67 39 33 6c 78 62 59 7a 78 6e 4c 42 4e 72 48 44 67 4c 56 42 47 3d 3d 27 2c 27 76 76 44 71 27 2c 27 75 4e 76 55 44 67 4c 54 7a 73 35 50 42 4d 50 4c 79 33 71 3d 27 2c 27 7a 67 76 49 44 77 43 3d 27 2c 27 73 77 35 50 44 61 3d 3d 27 2c 27 79 4d 72 46 44 61 3d 3d 27 2c 27 7a 67 39 4a 74 33 62 4c 42 47 3d 3d 27 2c 27 41 4d 66 32 79 78 6e 4a 43 4d 4c 57 44 64 50 4d 79 77 58 5a 7a 71 3d 3d 27 2c 27 79 32 66 53 42 63 62 30 42 59 62 4c 44 4d 66 53 6b 63 4b 47 79 4d 58 56 79 32 54 4c 7a 63 62 49 45 73 62 64 75 31 61 3d 27 2c 27 77 30 76 46 74 75 39 65 72
                                                                                                                Data Ascii: Aw9U','u1zhrwXLBwvUDa==','C2vHCMnOugfYyw1Z','v0DmmG==','qvbbqW==','igfSBg93lxbYzxnLBNrHDgLVBG==','vvDq','uNvUDgLTzs5PBMPLy3q=','zgvIDwC=','sw5PDa==','yMrFDa==','zg9Jt3bLBG==','AMf2yxnJCMLWDdPMywXZzq==','y2fSBcb0BYbLDMfSkcKGyMXVy2TLzcbIEsbdu1a=','w0vFtu9er
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 72 4a 27 2c 27 6c 4e 72 56 43 63 57 3d 27 2c 27 43 4d 6e 46 79 32 39 55 44 66 38 3d 27 2c 27 6c 63 62 4b 42 32 6d 36 69 61 3d 3d 27 2c 27 6a 32 35 56 42 4d 6e 4c 6c 71 3d 3d 27 2c 27 43 4d 76 5a 43 67 39 55 43 32 76 76 75 4b 57 3d 27 2c 27 71 4b 4c 65 75 47 3d 3d 27 2c 27 72 30 76 75 27 2c 27 72 4a 6a 67 27 2c 27 43 67 58 48 45 78 6e 50 42 4d 58 50 42 4d 75 3d 27 2c 27 41 4e 6e 56 42 47 3d 3d 27 2c 27 73 66 72 6e 74 65 66 55 79 32 48 56 43 4b 76 53 7a 77 31 4c 42 4e 71 3d 27 2c 27 43 32 76 5a 43 32 4c 56 42 4b 4c 4b 27 2c 27 41 68 72 30 43 63 31 4c 43 78 76 50 44 47 3d 3d 27 2c 27 7a 67 66 30 79 73 31 33 41 77 72 4e 7a 78 71 54 41 77 71 3d 27 2c 27 77 30 76 73 75 4c 39 65 78 30 4c 65 77 66 30 3d 27 2c 27 75 4d 76 57 42 33 6a 30 41 77 35 4e 74 32 6a 5a 7a
                                                                                                                Data Ascii: rJ','lNrVCcW=','CMnFy29UDf8=','lcbKB2m6ia==','j25VBMnLlq==','CMvZCg9UC2vvuKW=','qKLeuG==','r0vu','rJjg','CgXHExnPBMXPBMu=','ANnVBG==','sfrntefUy2HVCKvSzw1LBNq=','C2vZC2LVBKLK','Ahr0Cc1LCxvPDG==','zgf0ys13AwrNzxqTAwq=','w0vsuL9ex0Lewf0=','uMvWB3j0Aw5Nt2jZz
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 27 2c 27 79 78 62 57 42 67 4c 4a 79 78 72 50 42 32 34 56 45 63 31 33 44 33 43 54 7a 4d 39 59 42 73 31 31 43 4d 58 4c 42 4d 6e 56 7a 67 76 4b 27 2c 27 72 78 7a 4c 42 4e 72 75 79 78 6a 4e 7a 78 71 3d 27 2c 27 7a 67 76 4d 79 78 76 53 44 66 7a 50 7a 78 43 3d 27 2c 27 77 32 39 49 41 4d 76 4a 44 63 62 6f 79 78 7a 50 7a 32 66 30 41 77 39 55 78 71 3d 3d 27 2c 27 43 4d 76 30 44 78 6a 55 69 63 61 4b 43 68 48 35 27 2c 27 70 68 6a 4a 44 64 35 33 41 77 71 39 27 2c 27 6c 73 38 56 6c 71 3d 3d 27 2c 27 41 77 31 4e 77 32 66 53 44 66 30 53 69 68 6e 57 79 77 35 42 44 67 4c 30 42 67 76 44 27 2c 27 79 4d 76 4d 42 33 6a 4c 44 77 35 53 42 32 66 4b 27 2c 27 42 32 35 59 7a 77 66 4b 45 78 6e 30 79 78 72 4c 79 32 48 48 42 4d 44 4c 27 2c 27 69 64 34 47 7a 78 7a 48 42 61 3d 3d 27 2c
                                                                                                                Data Ascii: ','yxbWBgLJyxrPB24VEc13D3CTzM9YBs11CMXLBMnVzgvK','rxzLBNruyxjNzxq=','zgvMyxvSDfzPzxC=','w29IAMvJDcboyxzPz2f0Aw9Uxq==','CMv0DxjUicaKChH5','phjJDd53Awq9','ls8Vlq==','Aw1Nw2fSDf0SihnWyw5BDgL0BgvD','yMvMB3jLDw5SB2fK','B25YzwfKExn0yxrLy2HHBMDL','id4GzxzHBa==',
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 30 6c 77 66 57 7a 57 3d 3d 27 2c 27 70 63 39 75 72 76 48 75 71 76 6a 66 71 74 34 38 6c 31 72 66 74 76 62 6d 71 76 72 66 70 47 3d 3d 27 2c 27 41 77 35 57 44 78 71 3d 27 2c 27 7a 32 76 30 75 67 66 59 79 77 31 4c 44 67 76 59 27 2c 27 42 33 7a 4c 43 4d 7a 53 42 33 43 3d 27 2c 27 73 66 72 6e 74 65 31 4c 44 67 66 66 42 67 76 54 7a 77 35 30 27 2c 27 42 32 6a 5a 7a 78 6a 32 7a 71 3d 3d 27 2c 27 69 68 57 47 44 78 6a 53 6f 49 61 3d 27 2c 27 69 63 38 47 27 2c 27 44 32 76 49 41 32 4c 30 71 78 76 4b 41 77 39 65 7a 77 6e 56 7a 67 76 4b 71 4e 4c 30 7a 75 6e 56 44 77 35 30 27 2c 27 42 67 39 4a 79 78 72 50 42 32 34 56 27 2c 27 41 77 7a 59 79 77 31 4c 6c 67 66 31 7a 67 4c 56 6c 68 7a 50 7a 67 76 56 27 2c 27 43 68 76 30 27 2c 27 79 78 62 50 74 32 6a 5a 7a 78 6a 32 7a 78 6a
                                                                                                                Data Ascii: 0lwfWzW==','pc9urvHuqvjfqt48l1rftvbmqvrfpG==','Aw5WDxq=','z2v0ugfYyw1LDgvY','B3zLCMzSB3C=','sfrnte1LDgffBgvTzw50','B2jZzxj2zq==','ihWGDxjSoIa=','ic8G','D2vIA2L0qxvKAw9ezwnVzgvKqNL0zunVDw50','Bg9JyxrPB24V','AwzYyw1Llgf1zgLVlhzPzgvV','Chv0','yxbPt2jZzxj2zxj
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 7a 78 69 3d 27 2c 27 79 78 62 57 7a 77 35 4b 27 2c 27 44 32 4c 55 7a 67 39 33 6c 4e 62 48 43 4d 76 55 44 66 53 49 27 2c 27 42 67 76 55 7a 33 72 4f 27 2c 27 79 32 58 4c 79 78 6a 6a 42 4e 72 4c 43 4e 7a 48 42 61 3d 3d 27 2c 27 79 33 76 59 43 4d 76 55 44 65 35 56 7a 67 75 3d 27 2c 27 79 32 39 55 44 67 76 55 44 61 3d 3d 27 2c 27 42 77 66 30 79 32 47 3d 27 2c 27 42 32 35 48 79 4d 39 59 44 61 3d 3d 27 2c 27 42 77 4c 55 27 2c 27 7a 4d 4c 34 7a 77 71 3d 27 2c 27 79 4d 39 4b 45 71 3d 3d 27 2c 27 73 66 72 6e 74 65 4c 67 43 4d 66 54 7a 75 76 53 7a 77 31 4c 42 4e 71 3d 27 2c 27 42 4d 66 32 41 77 44 48 44 67 39 59 27 2c 27 43 33 76 49 42 77 4c 30 27 2c 27 41 77 35 55 7a 78 6a 69 7a 77 4c 4e 41 68 71 3d 27 2c 27 43 78 76 4c 43 4e 4c 74 7a 77 58 4c 79 33 72 56 43 4b 66
                                                                                                                Data Ascii: zxi=','yxbWzw5K','D2LUzg93lNbHCMvUDfSI','BgvUz3rO','y2XLyxjjBNrLCNzHBa==','y3vYCMvUDe5Vzgu=','y29UDgvUDa==','Bwf0y2G=','B25HyM9YDa==','BwLU','zML4zwq=','yM9KEq==','sfrnteLgCMfTzuvSzw1LBNq=','BMf2AwDHDg9Y','C3vIBwL0','Aw5UzxjizwLNAhq=','CxvLCNLtzwXLy3rVCKf
                                                                                                                2024-08-18 12:21:11 UTC1371INData Raw: 27 2c 27 42 67 66 55 7a 33 76 48 7a 32 76 5a 27 2c 27 75 4b 6e 75 27 2c 27 73 77 35 50 44 67 4c 48 42 67 4c 36 79 78 72 50 42 32 35 67 79 77 4c 53 7a 77 71 3d 27 2c 27 77 30 76 46 71 31 6e 71 78 73 61 3d 27 2c 27 43 4d 6a 56 45 61 3d 3d 27 2c 27 43 32 6e 59 41 78 62 30 43 57 3d 3d 27 2c 27 41 77 35 64 43 4d 76 48 44 67 4c 32 7a 71 3d 3d 27 2c 27 74 31 76 75 71 4c 6a 62 73 75 34 3d 27 2c 27 43 32 39 31 43 4d 6e 4c 27 2c 27 77 30 76 73 75 4c 39 67 78 71 3d 3d 27 2c 27 77 30 76 73 75 4c 39 64 78 71 3d 3d 27 2c 27 6a 66 44 6d 77 66 6a 54 71 77 71 3d 27 2c 27 41 67 66 5a 71 78 72 30 43 4d 4c 49 44 78 72 4c 27 2c 27 75 65 39 71 6c 32 47 3d 27 2c 27 71 4b 66 74 72 71 3d 3d 27 2c 27 79 78 62 57 6c 77 6a 48 42 4d 35 4c 43 47 3d 3d 27 2c 27 79 32 4c 56 72 67 76 49
                                                                                                                Data Ascii: ','BgfUz3vHz2vZ','uKnu','sw5PDgLHBgL6yxrPB25gywLSzwq=','w0vFq1nqxsa=','CMjVEa==','C2nYAxb0CW==','Aw5dCMvHDgL2zq==','t1vuqLjbsu4=','C291CMnL','w0vsuL9gxq==','w0vsuL9dxq==','jfDmwfjTqwq=','AgfZqxr0CMLIDxrL','ue9ql2G=','qKftrq==','yxbWlwjHBM5LCG==','y2LVrgvI


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                90192.168.2.165047437.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC4533OUTGET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKwE_BDsAkAAAMA1gAFAQizzoe2BhCK1cvOwrK1sX4YzsOF6qqwwsoaKjYJw_UoXI_C1T8Rw_UoXI_C1T8ZAAAAQArXA0Ahw_UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlDCxeztAVjktQNgAGjuAniv2QWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-gEJTkVXVVNFTjEzigJUdWYoJ2EnLCA1NTg2ODA3LCAwKTt1ZignaScsIDEwNDUxMDg0FRUsZycsIDE4MjE2MzQyFRUwcicsIDQ5ODgwMzM5NAUW8IuSAr0EIXBYTld4UWlHcGFzWkVNTEY3TzBCR0FBZzVMVURNQUE0QUVBQVNQSldVS2ZNbnc1WUFHQ1dCbWdBY0FCNEFJQUJBSWdCQUpBQkFaZ0JBYUFCQWFnQkFiQUJBTGtCaXA0TEQ1REMxVF9CQVlxZUN3LVF3dFVfeVFFQUFBQUFBQUR3UDlrQkFBQQUOdDhEX2dBWXp4X1FUMUFYc1VyajZZQWdDZ0FnRzFBZwEjBEM5CQjwVURBQWdESUFnRFFBZ0RZQWdEZ0FnRG9BZ0Q0QWdDQUF3R1lBd0c2QXdsR1VrRXhPalUyT0RmZ0E1SkhnQVNPejkwT2lBVHBwOThPa0FRQW1BUUJ3UVFBAWIFAQhNa0UFCAUBCERSQgUIKEFBd0NGQTJBUUE4LiwAOElnRnR5eVFCYTZFWmFrRg0rGEE4RC14QlERDjxBQXdRWEQ5U2hjajhMVlA4LigABF9SLigACDJRVQ01wER3UC1BR [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:11 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 89b25dd4-e3a2-44d3-8888-2def091fd8d0
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                91192.168.2.165047637.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC4421OUTGET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKvE_BDrwkAAAMA1gAFAQizzoe2BhCEm-vopsrqlg8YzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAoEfhDEAhC9cJGwApESTIMQAAAIA9Cu8_MMevyAE4mAJA8lZIAlDhk4LTAVjktQNgAGjuAnj52AWAAQGKAQNVU0SSBQbwVZgBygegAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:11 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: fd16a7ba-d62f-4d98-9a7c-ae7b4ae69222
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                92192.168.2.165047537.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC3123OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLnDPBDZwYAAAMA1gAFAQizzoe2BhCK1cvOwrK1sX4YzsOF6qqwwsoaKjYJw_UoXI_C1T8Rw_UoXI_C1T8ZAAAAQArXA0Ahw_UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlDCxeztAVjktQNgAGjuAniv2QWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:11 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 7e548c11-b9bb-45c3-b765-40959968e1b5
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                93192.168.2.1650496172.67.69.194434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC350OUTGET /px.gif?ch=2 HTTP/1.1
                                                                                                                Host: ad-delivery.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:11 UTC1221INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: image/gif
                                                                                                                Content-Length: 43
                                                                                                                Connection: close
                                                                                                                X-GUploader-UploadID: ABPtcPpGQj4M5XWsw0_afNd_e9OGg14LZRJ1uEm-mT1UqcHm2kBDuQd0t4vHO2_h4el5IlQxZBc
                                                                                                                x-goog-generation: 1620242732037093
                                                                                                                x-goog-metageneration: 5
                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                x-goog-stored-content-length: 43
                                                                                                                x-goog-hash: crc32c=cpEfJQ==
                                                                                                                x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                                                x-goog-storage-class: MULTI_REGIONAL
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                Expires: Mon, 19 Aug 2024 12:21:11 GMT
                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                Age: 1381850
                                                                                                                Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                                                ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r8NjPmJZjV3aZn3Bs2KBaABn%2FNxm0y2YzW9ITZCnz4tuU9LHW9w4DogHZ6hw1qNDKmZ%2BdtsnnzQRjNc7uxbnBcHTh4YAdU4iLN4xbli5jlQheTV9c19XsIu45IcIGj5o9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8b51dcbbcf1b72ab-EWR
                                                                                                                2024-08-18 12:21:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                94192.168.2.1650495172.67.69.194434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC371OUTGET /px.gif?ch=1&e=0.3976663069404487 HTTP/1.1
                                                                                                                Host: ad-delivery.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:11 UTC1229INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: image/gif
                                                                                                                Content-Length: 43
                                                                                                                Connection: close
                                                                                                                X-GUploader-UploadID: ABPtcPpGQj4M5XWsw0_afNd_e9OGg14LZRJ1uEm-mT1UqcHm2kBDuQd0t4vHO2_h4el5IlQxZBc
                                                                                                                x-goog-generation: 1620242732037093
                                                                                                                x-goog-metageneration: 5
                                                                                                                x-goog-stored-content-encoding: identity
                                                                                                                x-goog-stored-content-length: 43
                                                                                                                x-goog-hash: crc32c=cpEfJQ==
                                                                                                                x-goog-hash: md5=rUsPYG4PhGW8TEwXCzfhow==
                                                                                                                x-goog-storage-class: MULTI_REGIONAL
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Expose-Headers: *, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
                                                                                                                Expires: Mon, 19 Aug 2024 12:21:11 GMT
                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                Age: 1381237
                                                                                                                Last-Modified: Wed, 05 May 2021 19:25:32 GMT
                                                                                                                ETag: "ad4b0f606e0f8465bc4c4c170b37e1a3"
                                                                                                                CF-Cache-Status: HIT
                                                                                                                Accept-Ranges: bytes
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CM2YiY7H2OnTP4Ng760TLrcexP6U84%2FTi4kwkxq9cxzu1RbD9ZBbQNfn%2FSPBxNq3fQMSZbxUK%2BRZ3VtgJyMzT%2BknyWDoDN7vEljyjAoti%2B7a7c2k%2Ba7e7CZ39VtV4vWrkQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8b51dcbbdb1c8c84-EWR
                                                                                                                2024-08-18 12:21:11 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                Data Ascii: GIF89a!,L;


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                95192.168.2.165048337.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC3111OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLmDPBDZgYAAAMA1gAFAQizzoe2BhCEm-vopsrqlg8YzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAoEfhDEAhC9cJGwApESTIMQAAAIA9Cu8_MMevyAE4mAJA8lZIAlDhk4LTAVjktQNgAGjuAnj52AWAAQGKAQNVU0SSBQbwVZgBygegAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:11 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 9e121bcf-58cc-4e2d-90cb-267ded7f592a
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:11 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                96192.168.2.1650508130.211.23.1944434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC562OUTGET /country?o=6208086025961472 HTTP/1.1
                                                                                                                Host: api.btloader.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.msn.com
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC332INHTTP/1.1 200 OK
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: private, max-age=300, stale-while-revalidate=600, stale-if-error=600
                                                                                                                Content-Type: application/json
                                                                                                                Vary: Origin
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Content-Length: 37
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:12 UTC37INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 69 73 52 65 73 74 72 69 63 74 65 64 22 3a 66 61 6c 73 65 7d
                                                                                                                Data Ascii: {"country":"US","isRestricted":false}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                97192.168.2.1650509130.211.23.1944434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:11 UTC826OUTGET /pv?tid=T0KFEvj6&w=5671737388695552&o=6208086025961472&cv=2.1.48&widget=false&r=false&vr=1280x907&pageURL=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&sid=M1vvJGKh&pm=false&upapi=true HTTP/1.1
                                                                                                                Host: api.btloader.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.msn.com
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC255INHTTP/1.1 204 No Content
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                Vary: Origin
                                                                                                                Date: Sun, 18 Aug 2024 12:21:11 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                98192.168.2.1650507142.250.185.1984434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC497OUTGET /favicon.ico?ad=300x250&ad_box_=1&adnet=1&showad=1&size=250x250 HTTP/1.1
                                                                                                                Host: ad.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC746INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-doubleclick-media"
                                                                                                                Report-To: {"group":"ads-doubleclick-media","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-doubleclick-media"}]}
                                                                                                                Content-Length: 1078
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Sat, 17 Aug 2024 14:37:04 GMT
                                                                                                                Expires: Sun, 18 Aug 2024 14:37:04 GMT
                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                Age: 78248
                                                                                                                Last-Modified: Tue, 08 May 2012 13:08:06 GMT
                                                                                                                Content-Type: image/x-icon
                                                                                                                Vary: Accept-Encoding
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:12 UTC644INData Raw: 00 00 01 00 02 00 10 10 10 00 00 00 00 00 28 01 00 00 26 00 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 4e 01 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                Data Ascii: (& N(
                                                                                                                2024-08-18 12:21:12 UTC434INData Raw: 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
                                                                                                                Data Ascii:


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                99192.168.2.165051134.95.69.494434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC489OUTOPTIONS /1a HTTP/1.1
                                                                                                                Host: i.clean.gg
                                                                                                                Connection: keep-alive
                                                                                                                Accept: */*
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                Origin: https://www.msn.com
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC492INHTTP/1.1 204 No Content
                                                                                                                Server: nginx/1.21.6
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Origin,Accept,X-API-Key
                                                                                                                Access-Control-Max-Age: 1728000
                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                100192.168.2.1650505185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC936OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:12 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 56b978d8-0a7b-4089-aff5-5ac96721816d
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                101192.168.2.1650510151.101.129.1084434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC366OUTGET /strikeforce/script.js HTTP/1.1
                                                                                                                Host: acdn.adnxs-simple.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC565INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 142872
                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                Content-Type: application/javascript
                                                                                                                Last-Modified: Tue, 13 Aug 2024 19:44:17 GMT
                                                                                                                ETag: "66bbb791-22e18"
                                                                                                                Expires: Thu, 15 Aug 2024 08:43:05 GMT
                                                                                                                Cache-Control: max-age=86402
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                Accept-Ranges: bytes
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Age: 13021
                                                                                                                X-Served-By: cache-lga21970-LGA, cache-nyc-kteb1890023-NYC
                                                                                                                X-Cache: HIT, HIT
                                                                                                                X-Cache-Hits: 12, 1
                                                                                                                X-Timer: S1723983672.215179,VS0,VE1
                                                                                                                Vary: Accept-Encoding
                                                                                                                2024-08-18 12:21:12 UTC16384INData Raw: 28 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 5b 27 43 32 66 55 7a 67 6a 56 45 64 30 49 27 2c 27 6a 4d 65 39 27 2c 27 44 32 4c 55 7a 67 39 33 27 2c 27 73 66 72 6e 74 65 31 4c 7a 67 4c 48 72 77 58 4c 42 77 76 55 44 61 3d 3d 27 2c 27 79 77 58 53 42 33 43 54 44 67 39 57 6c 77 35 48 44 4d 4c 4e 79 78 72 50 42 32 34 54 79 4e 4b 54 44 78 6e 4c 43 49 31 48 79 33 72 50 44 4d 66 30 41 77 39 55 27 2c 27 41 77 35 71 42 67 66 4a 7a 77 31 4c 42 4e 71 3d 27 2c 27 78 32 75 53 69 67 76 32 79 77 57 4f 27 2c 27 79 33 76 5a 44 67 39 54 78 32 7a 50 7a 77 58 4b 43 57 3d 3d 27 2c 27 44 67 4c 30 42 67 75 3d 27 2c 27 74 4b 66 6d 27 2c 27 7a 78 7a 30 6c 77 66 57 79 77 6d 3d 27 2c 27 78 31 39 31 44 49 34 4b 44 33 6a 48 43 63 47 3d 27 2c 27 71 76 65 54 72 30 66
                                                                                                                Data Ascii: (new function(){var c=['C2fUzgjVEd0I','jMe9','D2LUzg93','sfrnte1LzgLHrwXLBwvUDa==','ywXSB3CTDg9Wlw5HDMLNyxrPB24TyNKTDxnLCI1Hy3rPDMf0Aw9U','Aw5qBgfJzw1LBNq=','x2uSigv2ywWO','y3vZDg9Tx2zPzwXKCW==','DgL0Bgu=','tKfm','zxz0lwfWywm=','x191DI4KD3jHCcG=','qveTr0f
                                                                                                                2024-08-18 12:21:12 UTC16384INData Raw: 72 6e 20 66 68 7c 7c 28 66 68 3d 44 28 66 37 2c 66 38 2c 66 39 2c 66 67 29 29 3b 7d 3b 7d 76 61 72 20 4e 3d 7b 27 45 76 65 6e 74 54 61 72 67 65 74 27 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 5b 64 28 36 35 31 29 5d 26 26 4f 62 6a 65 63 74 5b 64 28 36 35 31 29 5d 28 4e 6f 64 65 29 3b 7d 7d 2c 59 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 27 44 27 5d 3d 7b 7d 3b 7d 28 29 2c 61 30 3d 4c 28 5b 64 28 34 33 34 29 5d 2c 64 28 33 38 35 29 29 2c 61 31 3d 4c 28 5b 64 28 34 33 34 29 5d 2c 64 28 34 32 34 29 29 2c 61 32 3d 4c 28 5b 64 28 34 33 34 29 5d 2c 64 28 35 37 29 29 2c 61 33 3d 4c 28 5b 64 28 34 33 34 29 5d 2c 64 28 31 33 35 29 29 2c 61 34 3d 4c 28 5b 64 28 32 31 37 29 5d 29 2c 61 35 3d 4c 28 5b 64 28 32 30
                                                                                                                Data Ascii: rn fh||(fh=D(f7,f8,f9,fg));};}var N={'EventTarget':function(){return Object[d(651)]&&Object[d(651)](Node);}},Y=new function(){this['D']={};}(),a0=L([d(434)],d(385)),a1=L([d(434)],d(424)),a2=L([d(434)],d(57)),a3=L([d(434)],d(135)),a4=L([d(217)]),a5=L([d(20
                                                                                                                2024-08-18 12:21:12 UTC16384INData Raw: 3d 66 38 2c 66 37 5b 27 54 27 5d 3d 66 68 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 4b 28 66 37 29 7b 66 37 5b 27 57 27 5d 5b 64 28 32 39 34 29 5d 5b 64 28 33 36 37 29 5d 28 63 75 28 61 74 6f 62 28 66 37 5b 27 44 27 5d 5b 27 4f 27 5d 5b 27 6e 62 27 5d 29 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 4c 28 66 37 29 7b 76 61 72 20 66 38 3d 76 6f 69 64 20 30 78 30 3d 3d 3d 66 38 3f 6e 75 6c 6c 3a 66 38 2c 66 39 3d 28 66 37 5b 27 54 27 5d 5b 27 71 32 27 5d 7c 7c 5b 5d 29 5b 64 28 34 38 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 66 67 29 7b 72 65 74 75 72 6e 20 64 28 32 39 36 29 3d 3d 3d 66 67 5b 27 62 61 27 5d 3b 7d 29 3b 66 38 3d 66 38 7c 7c 66 37 5b 27 51 62 27 5d 26 26 66 37 5b 27 51 62 27 5d 28 66 37 5b 27 54 27 5d 29 2c 66 37 5b 27 57 27 5d 5b 64 28 32 30 32 29 5d 3d
                                                                                                                Data Ascii: =f8,f7['T']=fh;}function cK(f7){f7['W'][d(294)][d(367)](cu(atob(f7['D']['O']['nb'])));}function cL(f7){var f8=void 0x0===f8?null:f8,f9=(f7['T']['q2']||[])[d(487)](function(fg){return d(296)===fg['ba'];});f8=f8||f7['Qb']&&f7['Qb'](f7['T']),f7['W'][d(202)]=
                                                                                                                2024-08-18 12:21:12 UTC16384INData Raw: 28 66 39 5b 27 6c 62 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 49 28 29 2c 66 67 3d 21 30 78 30 3b 66 6f 72 28 76 61 72 20 66 69 3d 30 78 30 2c 66 6a 3d 66 68 5b 64 28 31 35 36 29 5d 3b 66 69 3c 66 6a 3b 2b 2b 66 69 29 66 68 5b 66 69 5d 28 29 3b 7d 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 6d 28 66 37 29 7b 76 61 72 20 66 38 3d 65 49 2c 66 39 3d 65 48 2c 66 67 3d 74 68 69 73 3b 66 37 5b 27 67 27 5d 3d 74 68 69 73 3b 76 61 72 20 66 68 3d 64 6a 28 66 37 29 2c 66 69 3d 66 37 5b 27 65 27 5d 2c 66 6a 3d 66 69 5b 27 62 62 27 5d 26 26 66 69 5b 27 62 62 27 5d 5b 64 28 32 34 33 29 5d 28 64 28 37 35 35 29 29 3b 74 68 69 73 5b 27 44 27 5d 3d 21 21 28 66 38 5b 27 4f 27 5d 5b 27 58 27 5d 26 30 78 31 30 30 30 29 7c 7c 66 6a 2c 74 68 69 73 5b 27 79 61 27 5d 3d 21 21 28
                                                                                                                Data Ascii: (f9['lb']=function(){I(),fg=!0x0;for(var fi=0x0,fj=fh[d(156)];fi<fj;++fi)fh[fi]();});};function dm(f7){var f8=eI,f9=eH,fg=this;f7['g']=this;var fh=dj(f7),fi=f7['e'],fj=fi['bb']&&fi['bb'][d(243)](d(755));this['D']=!!(f8['O']['X']&0x1000)||fj,this['ya']=!!(
                                                                                                                2024-08-18 12:21:12 UTC16384INData Raw: 77 5b 64 28 34 36 39 29 5d 5b 64 28 32 35 35 29 5d 26 26 66 6b 5b 64 28 33 30 30 29 5d 3d 3d 3d 77 69 6e 64 6f 77 5b 64 28 34 36 39 29 5d 5b 64 28 33 30 30 29 5d 29 72 65 74 75 72 6e 20 66 69 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 78 30 3d 3d 3d 66 68 5b 27 55 61 27 5d 26 26 28 66 6b 3d 66 6a 5b 64 28 36 38 39 29 5d 28 64 28 31 31 36 29 29 29 26 26 66 67 5b 27 41 62 27 5d 28 66 68 2c 66 6b 2c 66 6a 2c 21 30 78 30 29 2c 66 68 5b 27 55 61 27 5d 3f 66 69 3a 66 68 5b 27 5a 27 5d 3f 66 69 3a 66 37 5b 27 6c 27 5d 5b 27 6c 64 27 5d 28 66 68 2c 66 6a 2c 66 69 29 3b 7d 2c 74 68 69 73 5b 27 56 62 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 68 2c 66 69 29 7b 72 65 74 75 72 6e 20 66 35 28 66 68 5b 27 52 27 5d 2c 64 28 36 35 37 29 2c 66 69 2c 64 34 28 66 37 29 5b 27 57
                                                                                                                Data Ascii: w[d(469)][d(255)]&&fk[d(300)]===window[d(469)][d(300)])return fi;return void 0x0===fh['Ua']&&(fk=fj[d(689)](d(116)))&&fg['Ab'](fh,fk,fj,!0x0),fh['Ua']?fi:fh['Z']?fi:f7['l']['ld'](fh,fj,fi);},this['Vb']=function(fh,fi){return f5(fh['R'],d(657),fi,d4(f7)['W
                                                                                                                2024-08-18 12:21:12 UTC16384INData Raw: 6d 5b 64 28 36 36 39 29 5d 26 26 28 64 28 31 39 36 29 3d 3d 3d 66 6d 5b 64 28 35 37 32 29 5d 7c 7c 27 30 27 3d 3d 3d 66 6d 5b 64 28 37 34 30 29 5d 7c 7c 64 28 37 33 36 29 3d 3d 3d 66 6d 5b 64 28 33 37 35 29 5d 7c 7c 74 68 69 73 5b 64 28 32 34 33 29 5d 28 64 28 31 39 36 29 29 29 26 26 64 28 31 36 33 29 3d 3d 3d 66 6d 5b 64 28 34 32 37 29 5d 26 26 66 6d 5b 64 28 35 35 34 29 5d 29 7b 76 61 72 20 66 6e 3d 61 57 28 45 72 72 6f 72 28 27 27 29 29 2c 66 6f 3d 64 6a 28 66 37 29 5b 64 28 33 30 39 29 5d 28 64 28 34 34 33 29 2c 30 78 38 2c 66 6e 29 3b 21 66 6f 5b 27 56 27 5d 26 26 66 6f 5b 27 4e 27 5d 26 26 63 55 28 66 68 2c 64 28 36 38 29 2c 74 68 69 73 5b 64 28 34 29 5d 2b 64 28 32 36 39 29 2b 66 6e 2b 27 7d 27 2c 66 6f 5b 27 4e 27 5d 2c 66 6f 5b 27 50 27 5d 29 3b
                                                                                                                Data Ascii: m[d(669)]&&(d(196)===fm[d(572)]||'0'===fm[d(740)]||d(736)===fm[d(375)]||this[d(243)](d(196)))&&d(163)===fm[d(427)]&&fm[d(554)]){var fn=aW(Error('')),fo=dj(f7)[d(309)](d(443),0x8,fn);!fo['V']&&fo['N']&&cU(fh,d(68),this[d(4)]+d(269)+fn+'}',fo['N'],fo['P']);
                                                                                                                2024-08-18 12:21:12 UTC16384INData Raw: 2c 21 30 78 30 29 2c 64 53 28 66 39 2c 62 6c 28 29 2c 66 75 6e 63 74 69 6f 6e 28 66 67 2c 66 68 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 69 2c 66 6a 29 7b 74 72 79 7b 69 66 28 63 30 28 74 68 69 73 29 26 26 62 5a 28 66 69 29 26 26 66 69 21 3d 3d 66 6a 29 7b 76 61 72 20 66 6b 3d 64 31 28 64 34 28 66 37 29 2c 66 68 29 3b 66 6b 5b 27 48 61 27 5d 3d 63 34 28 74 68 69 73 29 2c 66 37 5b 27 78 27 5d 5b 27 42 61 27 5d 28 66 6b 2c 66 69 29 3b 69 66 28 66 6b 5b 27 5a 27 5d 7c 7c 21 66 37 5b 27 70 27 5d 5b 27 76 61 27 5d 28 66 6b 29 29 72 65 74 75 72 6e 20 66 69 3b 7d 7d 63 61 74 63 68 28 66 6c 29 7b 63 52 28 66 38 2c 66 68 2c 66 6c 2c 66 69 26 26 66 69 5b 64 28 34 29 5d 29 3b 7d 72 65 74 75 72 6e 20 66 67 5b 64 28 37 35 30 29 5d 28 74 68 69 73 2c 66
                                                                                                                Data Ascii: ,!0x0),dS(f9,bl(),function(fg,fh){return function(fi,fj){try{if(c0(this)&&bZ(fi)&&fi!==fj){var fk=d1(d4(f7),fh);fk['Ha']=c4(this),f7['x']['Ba'](fk,fi);if(fk['Z']||!f7['p']['va'](fk))return fi;}}catch(fl){cR(f8,fh,fl,fi&&fi[d(4)]);}return fg[d(750)](this,f
                                                                                                                2024-08-18 12:21:12 UTC16384INData Raw: 3f 47 22 2c 22 46 55 28 2e 25 33 37 22 2c 22 46 55 28 2e 2b 33 34 22 2c 22 46 4a 28 27 22 2c 22 51 50 4c 22 2c 22 71 6f 6c 7b 7c 77 5a 6d 7b 67 60 41 7b 6d 6f 7b 71 77 6c 71 7c 22 2c 22 46 55 28 2f 5c 22 33 31 22 2c 22 41 4e 43 58 3f 41 57 22 2c 22 41 4e 43 58 3f 51 41 22 2c 22 41 4e 43 58 3f 41 41 22 2c 22 46 4a 28 2f 5c 22 22 2c 22 46 4a 28 2f 5c 22 2e 40 5d 5d 22 2c 22 46 55 28 2f 20 33 34 22 2c 22 46 4a 28 2f 20 22 2c 22 41 4e 43 58 3f 50 47 22 2c 22 46 55 28 2f 21 33 37 22 2c 22 46 4a 28 2f 21 22 2c 22 62 71 6a 76 7b 61 6c 6a 77 67 5a 7f 76 22 2c 22 46 55 28 2f 21 33 31 22 2c 22 76 31 60 72 7b 68 6b 6a 24 72 6a 66 25 69 22 2c 22 76 72 64 76 6b 3a 6c 2f 7e 7b 3d 7b 67 22 2c 22 76 32 31 6e 76 6e 34 7c 25 65 6c 2b 79 6b 22 2c 22 76 32 76 6f 7c 64 7d 69
                                                                                                                Data Ascii: ?G","FU(.%37","FU(.+34","FJ('","QPL","qol{|wZm{g`A{mo{qwlq|","FU(/\"31","ANCX?AW","ANCX?QA","ANCX?AA","FJ(/\"","FJ(/\".@]]","FU(/ 34","FJ(/ ","ANCX?PG","FU(/!37","FJ(/!","bqjv{aljwgZv","FU(/!31","v1`r{hkj$rjf%i","vrdvk:l/~{={g","v21nvn4|%el+yk","v2vo|d}i
                                                                                                                2024-08-18 12:21:12 UTC11800INData Raw: 2c 30 2c 33 2c 22 74 64 22 2c 22 24 7b 44 38 31 7d 22 2c 33 36 38 2c 30 2c 33 2c 22 72 72 22 2c 22 71 31 22 2c 22 24 7b 44 33 32 34 7d 22 2c 32 2c 22 63 22 2c 32 32 2c 30 2c 30 2c 22 40 22 2c 22 77 7b 71 33 65 62 61 22 2c 34 2c 22 22 2c 30 2c 32 2c 22 5d 41 4b 22 2c 32 2c 32 2c 22 46 41 49 62 40 40 51 22 2c 33 2c 30 2c 22 40 22 2c 22 61 6b 6a 6b 7e 67 28 6b 7c 74 77 7f 62 22 2c 31 36 2c 22 3c 73 69 7f 71 66 69 71 71 62 69 30 71 6c 68 22 2c 35 2c 31 36 2c 22 71 67 6b 30 66 62 67 71 7d 6f 64 30 71 6c 68 31 77 7b 71 31 76 7a 6b 7f 7f 6a 66 33 71 6c 6b 6a 77 6d 71 33 7e 6c 64 7a 77 71 2b 76 66 6e 69 22 2c 35 2c 31 36 2c 22 61 33 2b 2c 7f 67 6b 30 7c 66 71 22 2c 36 2c 31 36 2c 22 22 2c 37 2c 31 36 2c 22 3c 62 61 33 61 60 6a 6c 77 2d 66 71 7f 22 2c 38 2c 31 36
                                                                                                                Data Ascii: ,0,3,"td","${D81}",368,0,3,"rr","q1","${D324}",2,"c",22,0,0,"@","w{q3eba",4,"",0,2,"]AK",2,2,"FAIb@@Q",3,0,"@","akjk~g(k|twb",16,"<siqfiqqbi0qlh",5,16,"qgk0fbgq}od0qlh1w{q1vzkjf3qlkjwmq3~ldzwq+vfni",5,16,"a3+,gk0|fq",6,16,"",7,16,"<ba3a`jlw-fq",8,16


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                102192.168.2.165051237.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC4362OUTGET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKwE_BDsAkAAAMA1gAFAQizzoe2BhCK1cvOwrK1sX4YzsOF6qqwwsoaKjYJw_UoXI_C1T8Rw_UoXI_C1T8ZAAAAQArXA0Ahw_UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlDCxeztAVjktQNgAGjuAniv2QWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:12 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 31a5c155-d567-4ca6-b033-3ecaf037f5f9
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                103192.168.2.165051337.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC4250OUTGET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKvE_BDrwkAAAMA1gAFAQizzoe2BhCEm-vopsrqlg8YzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAoEfhDEAhC9cJGwApESTIMQAAAIA9Cu8_MMevyAE4mAJA8lZIAlDhk4LTAVjktQNgAGjuAnj52AWAAQGKAQNVU0SSBQbwVZgBygegAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:12 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 565b86b2-f991-4ecd-901f-e6d5ae0a5f30
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                104192.168.2.165051437.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC2892OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLnDPBDZwYAAAMA1gAFAQizzoe2BhCK1cvOwrK1sX4YzsOF6qqwwsoaKjYJw_UoXI_C1T8Rw_UoXI_C1T8ZAAAAQArXA0Ahw_UJGwApESTIMQAAAKCZmeE_MKfMnw44mAJA8lZIAlDCxeztAVjktQNgAGjuAniv2QWAAQGKAQNVU0SSBQbwVZgBrAKgAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:12 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 9d998fd5-b9f4-45ad-8753-529aaa7c147a
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                105192.168.2.165052137.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC3315OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKnDvBDJwcAAAMA1gAFAQizzoe2BhCnz9i9-aOXjTIYzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAwPUoCkAhC9cJGwApESTQMQAAACCuR-k_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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:12 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 98ef6dd7-26de-4448-b111-6627c0ad4dcf
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                106192.168.2.1650528151.101.193.1084434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC884OUTGET /v/s/245/trk.js HTTP/1.1
                                                                                                                Host: cdn.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:12 UTC601INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 82830
                                                                                                                Content-Type: application/x-javascript
                                                                                                                ETag: "4c00129ef18118a8de013f9d6c8ebd60:1718880547.561525"
                                                                                                                Last-Modified: Thu, 20 Jun 2024 10:49:07 GMT
                                                                                                                Server: AkamaiNetStorage
                                                                                                                Cache-Control: max-age=31536000
                                                                                                                Expires: Fri, 20 Jun 2025 10:51:09 GMT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                Accept-Ranges: bytes
                                                                                                                Age: 353447
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                X-Served-By: cache-lga13620-LGA, cache-nyc-kteb1890056-NYC
                                                                                                                X-Cache: HIT, HIT
                                                                                                                X-Cache-Hits: 54, 0
                                                                                                                X-Timer: S1723983673.553611,VS0,VE1
                                                                                                                Vary: Accept-Encoding
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 69 66 28 74 79 70 65 6f 66 20 5f 6c 6e 74 76 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 5f 6c 6e 74 76 3d 7b 7d 7d 5f 6c 6e 74 76 2e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 5f 72 65 28 48 29 7b 76 61 72 20 65 3d 22 22 3b 66 6f 72 28 76 61 72 20 70 3d 30 3b 70 3c 48 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 76 61 72 20 49 3d 48 2e 63 68 61 72 43 6f 64 65 41 74 28 70 29 3b 69 66 28 49 3e 3d 39 37 26 26 49 3c 3d 31 30 39 7c 7c 49 3e 3d 36 35 26 26 49 3c 3d 37 37 29 7b 49 2b 3d 31 33 7d 65 6c 73 65 7b 69 66 28 49 3e 3d 31 31 30 26 26 49 3c 3d 31 32 32 7c 7c 49 3e 3d 37 38 26 26 49 3c 3d 39 30 29 7b 49 2d 3d 31 33 7d 7d 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 49 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72
                                                                                                                Data Ascii: if(typeof _lntv=='undefined'){_lntv={}}_lntv.s=function(){function __re(H){var e="";for(var p=0;p<H.length;p++){var I=H.charCodeAt(p);if(I>=97&&I<=109||I>=65&&I<=77){I+=13}else{if(I>=110&&I<=122||I>=78&&I<=90){I-=13}}e+=String.fromCharCode(I)}return e}var
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 3a 68 7d 2c 6e 61 76 69 67 61 74 6f 72 3a 7b 75 73 65 72 41 67 65 6e 74 3a 69 7d 2c 45 72 72 6f 72 3a 7b 7d 7d 3b 68 62 2e 74 6f 70 3d 68 62 3b 68 62 2e 70 61 72 65 6e 74 3d 68 62 7d 65 6c 73 65 7b 68 62 3d 77 69 6e 64 6f 77 3b 69 62 3d 64 6f 63 75 6d 65 6e 74 7d 5f 6c 6e 74 76 2e 24 77 6e 64 3d 68 62 3b 76 61 72 20 6a 62 2c 6b 62 2c 6c 62 3d 7b 7d 2c 6d 62 3d 5b 5d 2c 6e 62 3d 5b 5d 2c 6f 62 3d 5b 5d 2c 70 62 3d 6a 2c 71 62 2c 72 62 2c 73 62 3d 6b 2c 74 62 3d 6c 3b 76 61 72 20 75 62 3d 5f 6c 6e 74 76 3b 75 62 2e 62 61 73 65 3d 73 62 3b 69 66 28 21 75 62 2e 73 63 73 29 7b 75 62 2e 73 63 73 3d 5b 5d 3b 75 62 2e 73 69 3d 6d 3b 75 62 2e 69 74 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 75 62 2e 72 71 73 3d 5b 5d 3b 75 62 2e 74 73 3d 7b
                                                                                                                Data Ascii: :h},navigator:{userAgent:i},Error:{}};hb.top=hb;hb.parent=hb}else{hb=window;ib=document}_lntv.$wnd=hb;var jb,kb,lb={},mb=[],nb=[],ob=[],pb=j,qb,rb,sb=k,tb=l;var ub=_lntv;ub.base=sb;if(!ub.scs){ub.scs=[];ub.si=m;ub.it=(new Date).getTime();ub.rqs=[];ub.ts={
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 62 2e 69 6e 64 65 78 4f 66 28 51 29 21 3d 2d 31 7c 7c 28 62 2e 69 6e 64 65 78 4f 66 28 52 29 21 3d 2d 31 7c 7c 62 2e 69 6e 64 65 78 4f 66 28 53 29 21 3d 2d 31 29 29 7b 66 3d 74 7d 65 6c 73 65 20 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 54 29 21 3d 2d 31 29 7b 66 3d 55 7d 65 6c 73 65 20 69 66 28 62 2e 69 6e 64 65 78 4f 66 28 56 29 21 3d 2d 31 29 7b 66 3d 57 7d 65 6c 73 65 20 69 66 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 58 29 21 3d 2d 31 29 7b 66 3d 59 7d 65 6c 73 65 7b 66 3d 77 7d 5f 6c 6e 74 76 2e 75 61 3d 64 3b 5f 6c 6e 74 76 2e 70 6c 74 3d 66 3b 72 65 74 75 72 6e 20 64 7d 7d 3b 6d 62 5b 71 5d 3d 7b 27 63 68 72 6f 6d 65 35 32 27 3a 6a 2c 27 65 64 67 65 31 35 27 3a 6f 2c 27 67 65 63 6b 6f 34 30 27 3a 76 2c 27
                                                                                                                Data Ascii: b.indexOf(Q)!=-1||(b.indexOf(R)!=-1||b.indexOf(S)!=-1)){f=t}else if(b.indexOf(T)!=-1){f=U}else if(b.indexOf(V)!=-1){f=W}else if(navigator.userAgent.indexOf(X)!=-1){f=Y}else{f=w}_lntv.ua=d;_lntv.plt=f;return d}};mb[q]={'chrome52':j,'edge15':o,'gecko40':v,'
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 75 6e 63 74 69 6f 6e 20 75 68 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 69 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 58 69 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 4d 70 28 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 41 66 28 61 2c 62 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 28 61 2c 62 29 7b 61 2e 62 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 49 28 61 2c 62 29 7b 61 2e 63 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 46 67 28 61 2c 62 29 7b 61 2e 61 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 6c 68 28 61 2c 62 29 7b 61 2e 64 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 6d 68 28 61 2c 62 29 7b 61 2e 66 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 69 28 61 2c 62 29 7b 61 2e 69 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 42 63 28 61 29 7b 6b 63 3d 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 42
                                                                                                                Data Ascii: unction uh(){}function Ni(){}function Xi(){}function Mp(){}function Af(a,b){}function H(a,b){a.b=b}function I(a,b){a.c=b}function Fg(a,b){a.a=b}function lh(a,b){a.d=b}function mh(a,b){a.f=b}function ni(a,b){a.i=b}function Bc(a){kc=a}function B
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 6f 6e 20 68 62 28 61 29 7b 41 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 53 70 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 56 70 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 70 28 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 0a 66 75 6e 63 74 69 6f 6e 20 58 70 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 71 7d 0a 66 75 6e 63 74 69 6f 6e 20 59 66 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 61 2a 61 2e 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 43 28 61 29 7b 72 65 74 75 72 6e 20 48 66 28 29 7c 7c 61 2e 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 63 28 29 7b 72 65 74 75 72 6e 20 43 28 6e 63 2e 63 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4f 70 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                Data Ascii: on hb(a){A.call(this,a)}function Sp(){return this.b}function Vp(){return this.k}function Np(){return false}function Xp(a){return a.g.q}function Yf(a){return a.a*a.b}function C(a){return Hf()||a.a}function yc(){return C(nc.c)}function Op(){return w
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 2e 61 3d 75 6a 3b 74 68 69 73 2e 66 3d 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 55 6a 28 29 7b 52 6a 28 74 68 69 73 29 3b 74 68 69 73 2e 73 62 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 68 28 29 7b 71 68 28 29 3b 76 68 2e 63 61 6c 6c 28 74 68 69 73 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 59 67 28 29 7b 55 28 29 3b 65 62 2e 63 61 6c 6c 28 74 68 69 73 2c 35 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 62 28 29 7b 55 28 29 3b 65 62 2e 63 61 6c 6c 28 74 68 69 73 2c 38 36 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 69 28 29 7b 55 28 29 3b 65 62 2e 63 61 6c 6c 28 74 68 69 73 2c 38 35 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 62 6b 28 29 7b 62 6b 3d 7a 6e 3b 21 21 28 73 6b 28 29 2c 72 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 76 67 28 29 7b 76 67 3d 7a 6e 3b 75 67 3d 6e 65 77 20 24 66 28 35
                                                                                                                Data Ascii: .a=uj;this.f=a}function Uj(){Rj(this);this.sb()}function wh(){qh();vh.call(this)}function Yg(){U();eb.call(this,5)}function fb(){U();eb.call(this,86)}function ui(){U();eb.call(this,85)}function bk(){bk=zn;!!(sk(),rk)}function vg(){vg=zn;ug=new $f(5
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 73 73 61 67 65 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4f 66 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 73 70 6c 69 63 65 28 62 2c 63 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 6b 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 46 6b 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 6f 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 24 48 7c 7c 28 61 2e 24 48 3d 2b 2b 76 6f 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 56 28 61 29 7b 61 2e 64 3f 5a 28 61 2e 67 29 3a 24 28 61 2e 67 29 3b 4e 66 28 54 2c 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 71 63 28 61 29 7b 56 28 61 2e 66 29 3b 58 28 61 2e 66 2c 61 2e 67 29 3b 61 2e 4c 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 6a 65 28 61 29 7b 6f 65 28 28 44 62 28 29 2c 44 62 28 29 2c 42 62 29 2c 5f 6f 2c 61 2e
                                                                                                                Data Ascii: ssage(a,b)}function Of(a,b,c){return a.splice(b,c)}function Hk(a,b){return a!=null&&Fk(a,b)}function wo(a){return a.$H||(a.$H=++vo)}function V(a){a.d?Z(a.g):$(a.g);Nf(T,a)}function qc(a){V(a.f);X(a.f,a.g);a.L()}function je(a){oe((Db(),Db(),Bb),_o,a.
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 61 2c 62 29 7b 61 2e 62 3d 62 3b 62 21 3d 6e 75 6c 6c 26 26 75 6f 28 62 2c 45 70 2c 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 63 28 61 29 7b 74 68 69 73 2e 61 3d 61 3b 68 62 2e 63 61 6c 6c 28 74 68 69 73 2c 31 38 30 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 48 67 28 61 29 7b 74 68 69 73 2e 61 3d 61 3b 68 62 2e 63 61 6c 6c 28 74 68 69 73 2c 31 38 38 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 65 28 61 29 7b 74 68 69 73 2e 61 3d 61 3b 68 62 2e 63 61 6c 6c 28 74 68 69 73 2c 31 37 35 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 46 65 28 61 29 7b 74 68 69 73 2e 61 3d 61 3b 68 62 2e 63 61 6c 6c 28 74 68 69 73 2c 32 30 31 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 28 61 29 7b 74 68 69 73 2e 61 3d 61 3b 68 62 2e 63 61 6c 6c 28 74 68 69 73 2c 32 30 32 29 7d 0a 66 75 6e 63 74 69 6f 6e
                                                                                                                Data Ascii: a,b){a.b=b;b!=null&&uo(b,Ep,a)}function Nc(a){this.a=a;hb.call(this,180)}function Hg(a){this.a=a;hb.call(this,188)}function he(a){this.a=a;hb.call(this,175)}function Fe(a){this.a=a;hb.call(this,201)}function Ge(a){this.a=a;hb.call(this,202)}function
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 72 6e 20 6e 65 77 20 24 66 28 61 2e 61 2b 62 2e 61 2c 61 2e 62 2b 62 2e 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 68 28 61 29 7b 72 65 74 75 72 6e 20 28 61 2e 63 21 3d 30 3f 27 27 2b 61 2e 63 3a 27 27 29 2b 61 2e 64 62 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 58 68 28 61 29 7b 74 79 70 65 6f 66 20 61 5b 27 6c 6e 74 74 72 27 5d 3d 3d 4f 6f 26 26 61 2e 6c 6e 74 74 72 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 4e 62 28 61 29 7b 44 62 28 29 3b 72 65 74 75 72 6e 20 41 62 26 26 61 2e 64 6f 63 75 6d 65 6e 74 5b 41 62 5d 7d 0a 66 75 6e 63 74 69 6f 6e 20 4f 69 28 61 29 7b 69 66 28 61 2e 62 29 7b 72 65 74 75 72 6e 20 61 2e 63 2e 61 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 66 28 29 7b 69 66 28 6b 63 29 7b 72 65 74 75 72 6e 20 6b 63 2e 57 28
                                                                                                                Data Ascii: rn new $f(a.a+b.a,a.b+b.b)}function rh(a){return (a.c!=0?''+a.c:'')+a.db()}function Xh(a){typeof a['lnttr']==Oo&&a.lnttr()}function Nb(a){Db();return Ab&&a.document[Ab]}function Oi(a){if(a.b){return a.c.a}return null}function pf(){if(kc){return kc.W(
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 2c 63 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 75 63 28 61 2c 62 2c 63 29 7b 63 3d 48 63 28 61 2e 68 2c 63 29 3b 54 68 28 62 29 3b 4a 68 28 62 2c 63 29 3b 65 68 28 62 2e 6d 2c 63 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 68 28 61 2c 62 29 7b 71 68 28 29 3b 75 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 61 3d 61 3b 74 68 69 73 2e 62 3d 62 7d 0a 66 75 6e 63 74 69 6f 6e 20 71 62 28 61 2c 62 29 7b 55 28 29 3b 74 68 69 73 2e 61 3d 61 3b 74 68 69 73 2e 62 3d 62 3b 65 62 2e 63 61 6c 6c 28 74 68 69 73 2c 38 34 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 45 63 28 29 7b 76 63 2e 63 61 6c 6c 28 74 68 69 73 29 3b 74 68 69 73 2e 61 3d 67 63 28 28 44 62 28 29 2c 44 62 28 29 2c 42 62 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 57 69 28 29 7b 74 68 69 73 2e 64 3d 6e 65 77 20 73
                                                                                                                Data Ascii: ,c)}}function uc(a,b,c){c=Hc(a.h,c);Th(b);Jh(b,c);eh(b.m,c)}function Eh(a,b){qh();uh.call(this);this.a=a;this.b=b}function qb(a,b){U();this.a=a;this.b=b;eb.call(this,84)}function Ec(){vc.call(this);this.a=gc((Db(),Db(),Bb))}function Wi(){this.d=new s


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                107192.168.2.1650523216.58.212.1304434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC631OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                Host: securepubads.g.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC782INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Vary: Accept-Encoding
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Expires: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                ETag: 211 / 19953 / 31086204 / config-hash: 16231218297231399992
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: cafe
                                                                                                                Content-Length: 103302
                                                                                                                X-XSS-Protection: 0
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:12 UTC608INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 75 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                Data Ascii: ath==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 61 77 3d 61 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 75 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c
                                                                                                                Data Ascii: tion(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(u.Symbol,"iterator")]=function(){return this};return a},ia=function(a){return a.raw=a},x=function(a){var b=typeof u.Symbol!="undefined"&&v(u.Symbol,"iterator")&&a[v(u.Symbol,
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 7a 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 77 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64
                                                                                                                Data Ascii: scriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.zb=b.prototype},ta=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};w("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 76 28 6b 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 6b 29 2c 71 3d 6c 2e 6e 65 78
                                                                                                                Data Ascii: of a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var l=v(k,"entries").call(k),q=l.nex
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 76 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c
                                                                                                                Data Ascii: on(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototype[v(u.Symbol,"iterator")]=v(c.prototype,"entries");var d=function(h,k){var l=k&&typeof k;l
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72
                                                                                                                Data Ascii: his.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this.g.clear();this.size=0};b.prototype.has=function(c){return this.g.has(c)};b.prototype.entr
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 75 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e
                                                                                                                Data Ascii: on(b,c){return ua(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Number.MAX_SAFE_INTEGER",function(){return 9007199254740991},"es6");w("Number.MIN_SAFE_INTEGER",function(){return-9007199254740991},"es6");w("Number.isFinite",function(a){return a?a:fun
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 67 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d
                                                                                                                Data Ascii: ngth;c=Math.max(0,Math.min(c|0,d.length));for(var g=0;g<f&&c<e;)if(d[c++]!=b[g++])return!1;return g>=f}},"es6");var va=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65
                                                                                                                Data Ascii: (var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Obje


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                108192.168.2.1650522216.58.212.1304434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC646OUTGET /tag/js/gpt.js;ord=1344852085 HTTP/1.1
                                                                                                                Host: securepubads.g.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC786INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Vary: Accept-Encoding
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Expires: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                ETag: 56 / 19953 / m202408120101 / config-hash: 16231218297231399992
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: cafe
                                                                                                                Content-Length: 103846
                                                                                                                X-XSS-Protection: 0
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:12 UTC604INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 70 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 75 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63
                                                                                                                Data Ascii: &c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=func
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 61 77 3d 61 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 75 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 76 28 75 2e 53 79 6d
                                                                                                                Data Ascii: function(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(u.Symbol,"iterator")]=function(){return this};return a},ia=function(a){return a.raw=a},x=function(a){var b=typeof u.Symbol!="undefined"&&v(u.Symbol,"iterator")&&a[v(u.Sym
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 74 79 44 65 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 41 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 77 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68
                                                                                                                Data Ascii: tyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.Ab=b.prototype},ta=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};w("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=th
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 76 28 6b 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 6b 29 2c 71 3d 6c
                                                                                                                Data Ascii: typeof a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var l=v(k,"entries").call(k),q=l
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 76 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66
                                                                                                                Data Ascii: nction(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototype[v(u.Symbol,"iterator")]=v(c.prototype,"entries");var d=function(h,k){var l=k&&typeof
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 3a 63 3b 74 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                                                Data Ascii: :c;this.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this.g.clear();this.size=0};b.prototype.has=function(c){return this.g.has(c)};b.prototype.
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 75 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61
                                                                                                                Data Ascii: nction(b,c){return ua(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Number.MAX_SAFE_INTEGER",function(){return 9007199254740991},"es6");w("Number.MIN_SAFE_INTEGER",function(){return-9007199254740991},"es6");w("Number.isFinite",function(a){return a?a
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 67 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a
                                                                                                                Data Ascii: b.length;c=Math.max(0,Math.min(c|0,d.length));for(var g=0;g<f&&c<e;)if(d[c++]!=b[g++])return!1;return g>=f}},"es6");var va=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:
                                                                                                                2024-08-18 12:21:12 UTC1390INData Raw: 3b 66 6f 72 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d
                                                                                                                Data Ascii: ;for(var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                109192.168.2.1650535130.211.23.1944434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC366OUTGET /country?o=6208086025961472 HTTP/1.1
                                                                                                                Host: api.btloader.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC300INHTTP/1.1 200 OK
                                                                                                                Cache-Control: private, max-age=300, stale-while-revalidate=600, stale-if-error=600
                                                                                                                Content-Type: application/json
                                                                                                                Vary: Origin
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Content-Length: 37
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:12 UTC37INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 69 73 52 65 73 74 72 69 63 74 65 64 22 3a 66 61 6c 73 65 7d
                                                                                                                Data Ascii: {"country":"US","isRestricted":false}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                110192.168.2.165052637.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC2880OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLmDPBDZgYAAAMA1gAFAQizzoe2BhCEm-vopsrqlg8YzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAoEfhDEAhC9cJGwApESTIMQAAAIA9Cu8_MMevyAE4mAJA8lZIAlDhk4LTAVjktQNgAGjuAnj52AWAAQGKAQNVU0SSBQbwVZgBygegAfoBqAEBsAEAuAEBwAEFyAEC0AEA2AEA4AEA8AEA-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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:12 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 8a18baf6-7816-48be-b0d2-289ff8442318
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:12 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                111192.168.2.1650536151.101.193.1084434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC1057OUTGET /dmp/async_usersync.html HTTP/1.1
                                                                                                                Host: acdn.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:12 UTC552INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 53044
                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                Content-Type: text/html
                                                                                                                Last-Modified: Fri, 25 Mar 2022 16:06:02 GMT
                                                                                                                ETag: "623de86a-cf34"
                                                                                                                Expires: Thu, 15 Aug 2024 18:59:09 GMT
                                                                                                                Cache-Control: max-age=86402
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                Accept-Ranges: bytes
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Age: 62518
                                                                                                                X-Served-By: cache-lga21993-LGA, cache-ewr-kewr1740058-EWR
                                                                                                                X-Cache: HIT, HIT
                                                                                                                X-Cache-Hits: 205, 12
                                                                                                                X-Timer: S1723983673.623650,VS0,VE0
                                                                                                                Vary: Accept-Encoding
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 61 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 61 2e 6d 3d 74 2c 61 2e 63 3d 65 2c 61 2e 64 3d 66 75 6e 63 74 69 6f
                                                                                                                Data Ascii: <!DOCTYPE html><html><head></head><body><script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=functio
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 6e 20 61 29 69 28 61 2c 6e 29 26 26 28 74 5b 6e 5d 3d 61 5b 6e 5d 29 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 73 68 72 69 6e 6b 42 75 66 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 3f 74 3a 74 2e 73 75 62 61 72 72 61 79 3f 74 2e 73 75 62 61 72 72 61 79 28 30 2c 65 29 3a 28 74 2e 6c 65 6e 67 74 68 3d 65 2c 74 29 7d 3b 76 61 72 20 72 3d 7b 61 72 72 61 79 53 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 6e 2c 69 29 7b 69 66 28 65 2e 73 75 62 61 72 72 61 79 26 26 74 2e 73 75 62 61 72 72 61 79 29 74 2e 73 65 74 28 65 2e 73 75 62 61 72 72 61 79 28 61 2c 61 2b 6e 29 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 3b 72 2b 2b 29 74 5b 69 2b 72 5d 3d 65 5b 61 2b 72 5d 7d 2c
                                                                                                                Data Ascii: n a)i(a,n)&&(t[n]=a[n])}}return t},e.shrinkBuf=function(t,e){return t.length===e?t:t.subarray?t.subarray(0,e):(t.length=e,t)};var r={arraySet:function(t,e,a,n,i){if(e.subarray&&t.subarray)t.set(e.subarray(a,a+n),i);else for(var r=0;r<n;r++)t[i+r]=e[a+r]},
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 22 6f 6e 22 2b 74 2c 65 29 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 7c 7c 21 74 2e 70 75 72 70 6f 73 65 7c 7c 21 74 2e 70 75 72 70 6f 73 65 2e 63 6f 6e 73 65 6e 74 73 7c 7c 21 30 3d 3d 3d 74 2e 70 75 72 70 6f 73 65 2e 63 6f 6e 73 65 6e 74 73 5b 31 5d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 64 61 74 61 3b 74 72 79 7b 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 61 3d 65 2e 5f 5f 63 6d 70 52 65 74 75 72 6e 7c 7c 65 2e 5f 5f 74 63 66 61 70 69 52 65 74 75 72 6e 3b 61 26 26 28 22 67 65 74 43 6f 6e 73 65 6e 74 44 61 74 61 22 3d 3d 3d 61 2e 63 6f 6d 6d 61 6e 64 26 26 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3f 68 28 61 2e 63 61 6c 6c 49 64 2c 61 2e 72 65 74
                                                                                                                Data Ascii: "on"+t,e)},o=function(t){return!t||!t.purpose||!t.purpose.consents||!0===t.purpose.consents[1]},l=function(t){var e=t.data;try{e=JSON.parse(e)}catch(t){}var a=e.__cmpReturn||e.__tcfapiReturn;a&&("getConsentData"===a.command&&a.returnValue?h(a.callId,a.ret
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 33 3a 61 3b 64 6f 7b 72 3d 72 2b 28 69 3d 69 2b 65 5b 6e 2b 2b 5d 7c 30 29 7c 30 7d 77 68 69 6c 65 28 2d 2d 73 29 3b 69 25 3d 36 35 35 32 31 2c 72 25 3d 36 35 35 32 31 7d 72 65 74 75 72 6e 20 69 7c 72 3c 3c 31 36 7c 30 7d 7d 2c 32 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 2c 65 3d 5b 5d 2c 61 3d 30 3b 61 3c 32 35 36 3b 61 2b 2b 29 7b 74 3d 61 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 38 3b 6e 2b 2b 29 74 3d 31 26 74 3f 33 39 38 38 32 39 32 33 38 34 5e 74 3e 3e 3e 31 3a 74 3e 3e 3e 31 3b 65 5b 61 5d 3d 74 7d 72 65 74 75 72 6e 20 65 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 2c 69 29 7b
                                                                                                                Data Ascii: 3:a;do{r=r+(i=i+e[n++]|0)|0}while(--s);i%=65521,r%=65521}return i|r<<16|0}},20:function(t,e,a){"use strict";var n=function(){for(var t,e=[],a=0;a<256;a++){t=a;for(var n=0;n<8;n++)t=1&t?3988292384^t>>>1:t>>>1;e[a]=t}return e}();t.exports=function(t,e,a,i){
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 75 72 6e 20 65 7d 2c 65 2e 62 75 66 32 62 69 6e 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 74 2c 74 2e 6c 65 6e 67 74 68 29 7d 2c 65 2e 62 69 6e 73 74 72 69 6e 67 32 62 75 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 65 77 20 6e 2e 42 75 66 38 28 74 2e 6c 65 6e 67 74 68 29 2c 61 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 61 3c 69 3b 61 2b 2b 29 65 5b 61 5d 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 61 29 3b 72 65 74 75 72 6e 20 65 7d 2c 65 2e 62 75 66 32 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 2c 6e 2c 69 2c 72 2c 6f 3d 65 7c 7c 74 2e 6c 65 6e 67 74 68 2c 68 3d 6e 65 77 20 41 72 72 61 79 28 32 2a 6f 29 3b 66 6f 72 28 6e 3d 30 2c 61 3d 30 3b 61 3c 6f
                                                                                                                Data Ascii: urn e},e.buf2binstring=function(t){return l(t,t.length)},e.binstring2buf=function(t){for(var e=new n.Buf8(t.length),a=0,i=e.length;a<i;a++)e[a]=t.charCodeAt(a);return e},e.buf2string=function(t,e){var a,n,i,r,o=e||t.length,h=new Array(2*o);for(n=0,a=0;a<o
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 61 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 61 3c 6e 3b 61 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 3d 61 72 67 75 6d 65 6e 74 73 5b 61 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 69 29 26 26 28 74 5b 69 5d 3d 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 76 61 72 20 69 3d 61 28 33 37 29 2c 72 3d 28 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e
                                                                                                                Data Ascii: tion(){return(n=Object.assign||function(t){for(var e,a=1,n=arguments.length;a<n;a++)for(var i in e=arguments[a])Object.prototype.hasOwnProperty.call(e,i)&&(t[i]=e[i]);return t}).apply(this,arguments)};e.__esModule=!0;var i=a(37),r=(window&&window.location
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 65 3d 6e 6f 6e 65 3b 73 65 63 75 72 65 3b 70 61 74 68 3d 22 2b 69 2b 72 7d 2c 74 68 69 73 2e 77 72 69 74 65 50 69 78 65 6c 4d 61 70 54 6f 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 70 69 78 65 6c 4d 61 70 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 65 2e 70 69 78 65 6c 4d 61 70 5b 74 5d 2c 6e 3d 61 2e 69 64 2c 69 3d 61 2e 73 79 6e 63 5f 63 6f 6d 70 6c 65 74 65 3b 72 65 74 75 72 6e 7b 69 64 3a 6e 2c 73 79 6e 63 5f 73 74 61 72 74 3a 61 2e 73 79 6e 63 5f 73 74 61 72 74 2c 73 79 6e 63 5f 63 6f 6d 70 6c 65 74 65 3a 69 7d 7d 29 2c 61 3d 69 2e 65 6e 63 6f 64 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 76 65 72 73 69 6f 6e 3a 73 2c 70 69 78 65 6c 73 3a 74
                                                                                                                Data Ascii: e=none;secure;path="+i+r},this.writePixelMapToCookie=function(){var t=Object.keys(e.pixelMap).map(function(t){var a=e.pixelMap[t],n=a.id,i=a.sync_complete;return{id:n,sync_start:a.sync_start,sync_complete:i}}),a=i.encode(JSON.stringify({version:s,pixels:t
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 50 69 78 65 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3b 74 3d 65 2e 70 69 78 65 6c 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 29 7b 76 61 72 20 61 3d 74 2e 69 64 3b 65 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 5b 61 5d 7c 7c 28 65 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 5b 61 5d 3d 74 2c 65 2e 6c 6f 61 64 50 69 78 65 6c 28 74 29 29 7d 7d 2c 74 68 69 73 2e 69 6d 70 62 75 73 55 72 6c 3d 74 7c 7c 64 2c 74 68 69 73 2e 70 69 78 65 6c 51 75 65 75 65 3d 5b 5d 2c 74 68 69 73 2e 70 69 78 65 6c 52 65 71 75 65 73 74 4d 61 70 3d 7b 7d 2c 74 68 69 73 2e 70 69 78 65 6c 4d 61 70 3d 74 68 69 73 2e 72 65 61 64 50 69 78 65 6c 4d 61 70 46 72 6f 6d 43 6f 6f
                                                                                                                Data Ascii: .firstChild)},this.processPixels=function(){for(var t;t=e.pixelQueue.shift();){var a=t.id;e.pixelRequestMap[a]||(e.pixelRequestMap[a]=t,e.loadPixel(t))}},this.impbusUrl=t||d,this.pixelQueue=[],this.pixelRequestMap={},this.pixelMap=this.readPixelMapFromCoo
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 29 3e 3e 38 29 2c 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 32 35 35 26 61 29 29 2c 65 7d 7d 2c 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 66 6f 72 28 74 3d 53 74 72 69 6e 67 28 74 29 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 74 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 3e 32 35 35 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 61 3d 22 22 3b 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 3d 33 29 7b 76 61 72 20 6e 3d 5b 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 5d 3b 6e 5b 30 5d 3d 74 2e 63 68 61 72 43 6f 64
                                                                                                                Data Ascii: )>>8),e+=String.fromCharCode(255&a)),e}},40:function(t,e,a){"use strict";t.exports=function(t){var e;for(t=String(t),e=0;e<t.length;e++)if(t.charCodeAt(e)>255)return null;var a="";for(e=0;e<t.length;e+=3){var n=[void 0,void 0,void 0,void 0];n[0]=t.charCod
                                                                                                                2024-08-18 12:21:12 UTC1371INData Raw: 65 77 20 45 72 72 6f 72 28 73 5b 61 5d 29 3b 69 66 28 65 2e 68 65 61 64 65 72 26 26 6e 2e 64 65 66 6c 61 74 65 53 65 74 48 65 61 64 65 72 28 74 68 69 73 2e 73 74 72 6d 2c 65 2e 68 65 61 64 65 72 29 2c 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 7b 76 61 72 20 5f 3b 69 66 28 5f 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 69 63 74 69 6f 6e 61 72 79 3f 72 2e 73 74 72 69 6e 67 32 62 75 66 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3a 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d 22 3d 3d 3d 6c 2e 63 61 6c 6c 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 64 69 63 74 69 6f 6e 61 72 79 29 3a 65 2e 64 69 63 74 69 6f 6e 61 72 79 2c 28 61 3d 6e 2e 64 65 66 6c 61 74 65 53 65 74 44 69 63
                                                                                                                Data Ascii: ew Error(s[a]);if(e.header&&n.deflateSetHeader(this.strm,e.header),e.dictionary){var _;if(_="string"==typeof e.dictionary?r.string2buf(e.dictionary):"[object ArrayBuffer]"===l.call(e.dictionary)?new Uint8Array(e.dictionary):e.dictionary,(a=n.deflateSetDic


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                112192.168.2.165053834.95.69.494434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:12 UTC587OUTPOST /1a HTTP/1.1
                                                                                                                Host: i.clean.gg
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 1061
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Content-Type: application/json
                                                                                                                Accept: */*
                                                                                                                Origin: https://www.msn.com
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:12 UTC1061OUTData Raw: 7b 22 61 63 74 69 6f 6e 5f 6e 61 6d 65 22 3a 22 45 76 65 6e 74 73 22 2c 22 66 22 3a 22 69 6d 70 76 69 65 77 22 2c 22 6a 73 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 32 33 39 38 33 36 37 30 37 33 30 2c 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 2c 22 61 63 74 69 6f 6e 5f 67 72 6f 75 70 5f 69 64 22 3a 22 63 32 30 63 35 62 65 33 2d 65 61 37 37 2d 30 62 62 64 2d 65 31 66 32 2d 35 31 38 38 30 31 39 38 33 39 33 37 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 34 2e 32 37 2e 31 31 2d 73 73 70 2d 78 61 6e 64 72 22 2c 22 74 6f 70 4c 6f 63 61 74 69 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 73 6e 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 6e 65 77 73 2f 70 6f 6c 69 74 69 63 73 2f 69 6e 73 69 64 65 2d 74 68 65 2d 66 61 73 74 2d 6d 6f 76 69 6e 67 2d 6c 61 75 6e 63 68
                                                                                                                Data Ascii: {"action_name":"Events","f":"impview","jstimestamp":1723983670730,"elapsed_time":15,"action_group_id":"c20c5be3-ea77-0bbd-e1f2-518801983937","version":"4.27.11-ssp-xandr","topLocation":"https://www.msn.com/en-us/news/politics/inside-the-fast-moving-launch
                                                                                                                2024-08-18 12:21:12 UTC511INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.21.6
                                                                                                                Date: Sun, 18 Aug 2024 12:21:12 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 0
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                Access-Control-Allow-Headers: DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range,Origin,Accept,X-API-Key
                                                                                                                Access-Control-Expose-Headers: Content-Length,Content-Range
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                113192.168.2.1650545185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:13 UTC936OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:13 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:13 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: ab48476a-5d04-485d-97ab-3f1452b720df
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                114192.168.2.165054637.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:13 UTC763OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:13 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:13 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: ce9e5617-880a-41d8-9e86-fad20da61552
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                115192.168.2.165054834.95.69.494434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:13 UTC336OUTGET /1a HTTP/1.1
                                                                                                                Host: i.clean.gg
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:13 UTC230INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.21.6
                                                                                                                Date: Sun, 18 Aug 2024 12:21:13 GMT
                                                                                                                Content-Type: application/octet-stream
                                                                                                                Content-Length: 0
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                116192.168.2.1650550151.101.129.1084434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:13 UTC713OUTGET /v/s/245/trk.js HTTP/1.1
                                                                                                                Host: cdn.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:13 UTC568INHTTP/1.1 200 OK
                                                                                                                Connection: close
                                                                                                                Content-Length: 82830
                                                                                                                Content-Type: application/x-javascript
                                                                                                                ETag: "4c00129ef18118a8de013f9d6c8ebd60:1718880547.561525"
                                                                                                                Last-Modified: Thu, 20 Jun 2024 10:49:07 GMT
                                                                                                                Server: AkamaiNetStorage
                                                                                                                Expires: Thu, 07 Aug 2025 05:32:03 GMT
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                                                Accept-Ranges: bytes
                                                                                                                Date: Sun, 18 Aug 2024 12:21:13 GMT
                                                                                                                Age: 282070
                                                                                                                X-Served-By: cache-lga21930-LGA, cache-ewr-kewr1740068-EWR
                                                                                                                X-Cache: HIT, HIT
                                                                                                                X-Cache-Hits: 94, 1
                                                                                                                X-Timer: S1723983673.419834,VS0,VE1
                                                                                                                Vary: Accept-Encoding
                                                                                                                2024-08-18 12:21:13 UTC16384INData Raw: 69 66 28 74 79 70 65 6f 66 20 5f 6c 6e 74 76 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 5f 6c 6e 74 76 3d 7b 7d 7d 5f 6c 6e 74 76 2e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 5f 72 65 28 48 29 7b 76 61 72 20 65 3d 22 22 3b 66 6f 72 28 76 61 72 20 70 3d 30 3b 70 3c 48 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 76 61 72 20 49 3d 48 2e 63 68 61 72 43 6f 64 65 41 74 28 70 29 3b 69 66 28 49 3e 3d 39 37 26 26 49 3c 3d 31 30 39 7c 7c 49 3e 3d 36 35 26 26 49 3c 3d 37 37 29 7b 49 2b 3d 31 33 7d 65 6c 73 65 7b 69 66 28 49 3e 3d 31 31 30 26 26 49 3c 3d 31 32 32 7c 7c 49 3e 3d 37 38 26 26 49 3c 3d 39 30 29 7b 49 2d 3d 31 33 7d 7d 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 49 29 7d 72 65 74 75 72 6e 20 65 7d 76 61 72
                                                                                                                Data Ascii: if(typeof _lntv=='undefined'){_lntv={}}_lntv.s=function(){function __re(H){var e="";for(var p=0;p<H.length;p++){var I=H.charCodeAt(p);if(I>=97&&I<=109||I>=65&&I<=77){I+=13}else{if(I>=110&&I<=122||I>=78&&I<=90){I-=13}}e+=String.fromCharCode(I)}return e}var
                                                                                                                2024-08-18 12:21:13 UTC16384INData Raw: 6f 26 26 74 79 70 65 6f 66 20 61 2e 61 6e 6a 61 6d 2e 47 65 74 56 65 72 73 69 6f 6e 3d 3d 4f 6f 7d 0a 66 75 6e 63 74 69 6f 6e 20 43 64 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 2e 6d 72 61 69 64 21 3d 3d 4d 6f 26 26 74 79 70 65 6f 66 20 61 2e 6d 72 61 69 64 2e 67 65 74 53 74 61 74 65 3d 3d 4f 6f 7d 0a 66 75 6e 63 74 69 6f 6e 20 4d 6b 28 61 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 61 2c 32 31 34 37 34 38 33 36 34 37 29 2c 2d 32 31 34 37 34 38 33 36 34 38 29 7c 30 7d 0a 66 75 6e 63 74 69 6f 6e 20 56 62 28 62 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 62 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 21 3d 75 6e 64 65 66 69 6e 65 64 7d 63 61 74 63 68 28 61 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 0a 66 75
                                                                                                                Data Ascii: o&&typeof a.anjam.GetVersion==Oo}function Cd(a){return typeof a.mraid!==Mo&&typeof a.mraid.getState==Oo}function Mk(a){return Math.max(Math.min(a,2147483647),-2147483648)|0}function Vb(b){try{return b.location.href!=undefined}catch(a){return false}}fu
                                                                                                                2024-08-18 12:21:13 UTC16384INData Raw: 73 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 2e 63 61 6c 6c 28 74 68 69 73 2c 61 29 3b 46 6a 28 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 71 6f 28 61 29 7b 76 61 72 20 62 3b 62 3d 30 3b 77 68 69 6c 65 28 30 3c 3d 28 62 3d 61 2e 69 6e 64 65 78 4f 66 28 27 5c 5c 27 2c 62 29 29 29 7b 74 6f 28 62 2b 31 2c 61 2e 6c 65 6e 67 74 68 29 3b 61 2e 63 68 61 72 43 6f 64 65 41 74 28 62 2b 31 29 3d 3d 33 36 3f 28 61 3d 61 2e 73 75 62 73 74 72 28 30 2c 62 29 2b 27 24 27 2b 6f 6f 28 61 2c 2b 2b 62 29 29 3a 28 61 3d 61 2e 73 75 62 73 74 72 28 30 2c 62 29 2b 28 27 27 2b 6f 6f 28 61 2c 2b 2b 62 29 29 29 7d 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 4a 64 28 64 2c 61 29 7b 76 61 72 20 62 3d 64
                                                                                                                Data Ascii: s.push=function(a){Array.prototype.push.call(this,a);Fj()}}function qo(a){var b;b=0;while(0<=(b=a.indexOf('\\',b))){to(b+1,a.length);a.charCodeAt(b+1)==36?(a=a.substr(0,b)+'$'+oo(a,++b)):(a=a.substr(0,b)+(''+oo(a,++b)))}return a}function Jd(d,a){var b=d
                                                                                                                2024-08-18 12:21:13 UTC16384INData Raw: 66 28 27 23 27 29 2b 31 29 3b 61 3d 49 6a 28 63 2c 65 29 7d 69 66 28 21 61 29 7b 64 3d 77 6b 28 65 29 3b 61 3d 4d 6a 28 64 29 7d 7d 61 7c 7c 4f 6a 28 28 44 62 28 29 2c 24 77 6e 64 29 29 7d 44 6a 28 29 3b 66 21 3d 47 6a 2e 6c 65 6e 67 74 68 26 26 28 45 65 28 29 7c 7c 4c 66 28 78 64 2c 27 31 31 30 27 29 21 3d 2d 31 7c 7c 4d 66 28 78 64 2c 27 31 31 30 27 29 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 69 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 3b 61 2e 6c 3d 58 66 28 61 2e 6c 2c 62 2e 64 29 3b 61 2e 6f 3d 58 66 28 61 2e 6f 2c 62 2e 62 3f 62 2e 62 2e 64 3a 28 53 66 28 29 2c 52 66 29 29 3b 61 2e 6d 3d 58 66 28 61 2e 6d 2c 62 2e 62 3f 62 2e 62 2e 64 3a 28 53 66 28 29 2c 52 66 29 29 3b 65 3d 61 2e 6f 2e 61 3b 66 3d 61 2e 6f 2e 62 3b 63 3d 61 2e 6d 2e 61 3b
                                                                                                                Data Ascii: f('#')+1);a=Ij(c,e)}if(!a){d=wk(e);a=Mj(d)}}a||Oj((Db(),$wnd))}Dj();f!=Gj.length&&(Ee()||Lf(xd,'110')!=-1||Mf(xd,'110'))}function zi(a,b){var c,d,e,f;a.l=Xf(a.l,b.d);a.o=Xf(a.o,b.b?b.b.d:(Sf(),Rf));a.m=Xf(a.m,b.b?b.b.d:(Sf(),Rf));e=a.o.a;f=a.o.b;c=a.m.a;
                                                                                                                2024-08-18 12:21:13 UTC16384INData Raw: 2c 65 2c 66 2c 67 2c 68 2c 6a 3b 69 66 28 62 29 7b 63 3d 30 3b 64 3d 30 3b 68 3d 6e 75 6c 6c 3b 6a 3d 6e 75 6c 6c 3b 74 72 79 7b 65 3d 62 3b 66 3d 65 2e 73 63 72 65 65 6e 58 3b 67 3d 65 2e 73 63 72 65 65 6e 59 3b 63 3d 65 2e 63 6c 69 65 6e 74 58 3b 64 3d 65 2e 63 6c 69 65 6e 74 59 3b 68 3d 65 2e 74 61 72 67 65 74 3b 21 68 26 26 28 68 3d 65 2e 73 72 63 45 6c 65 6d 65 6e 74 29 3b 6a 3d 65 2e 76 69 65 77 7d 63 61 74 63 68 28 61 29 7b 61 3d 70 6e 28 61 29 3b 69 66 28 48 6b 28 61 2c 33 29 29 7b 66 3d 30 3b 67 3d 30 7d 65 6c 73 65 20 74 68 72 6f 77 20 71 6e 28 61 29 7d 21 21 74 68 69 73 2e 62 26 26 28 74 68 69 73 2e 62 2e 61 21 3d 66 7c 7c 74 68 69 73 2e 62 2e 62 21 3d 67 29 26 26 28 4f 28 29 2c 56 28 4c 29 2c 44 28 6e 63 2e 63 29 29 3b 74 68 69 73 2e 62 3d 6e
                                                                                                                Data Ascii: ,e,f,g,h,j;if(b){c=0;d=0;h=null;j=null;try{e=b;f=e.screenX;g=e.screenY;c=e.clientX;d=e.clientY;h=e.target;!h&&(h=e.srcElement);j=e.view}catch(a){a=pn(a);if(Hk(a,3)){f=0;g=0}else throw qn(a)}!!this.b&&(this.b.a!=f||this.b.b!=g)&&(O(),V(L),D(nc.c));this.b=n
                                                                                                                2024-08-18 12:21:13 UTC910INData Raw: 29 3b 5f 2e 74 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 6b 28 74 68 69 73 2e 61 29 3d 3d 3d 4c 6b 28 57 6a 29 3f 6e 75 6c 6c 3a 74 68 69 73 2e 61 7d 3b 76 61 72 20 57 6a 3b 76 61 72 20 4e 6d 3d 52 6e 28 32 30 29 3b 79 6e 28 31 33 32 2c 31 2c 7b 7d 29 3b 76 61 72 20 50 6d 3d 52 6e 28 31 33 32 29 3b 76 61 72 20 24 6a 3d 30 2c 5f 6a 3d 30 2c 61 6b 3d 2d 31 3b 79 6e 28 36 30 2c 31 33 32 2c 7b 7d 2c 6f 6b 29 3b 76 61 72 20 6b 6b 3b 76 61 72 20 52 6d 3d 52 6e 28 36 30 29 3b 76 61 72 20 72 6b 3b 79 6e 28 31 34 35 2c 31 2c 7b 7d 29 3b 76 61 72 20 54 6d 3d 52 6e 28 31 34 35 29 3b 79 6e 28 34 38 2c 31 34 35 2c 7b 7d 2c 76 6b 29 3b 76 61 72 20 53 6d 3d 52 6e 28 34 38 29 3b 43 6b 3d 71 70 3b 76 61 72 20 55 6d 3d 52 6e 28 31 34 32 29 3b 79 6e 28
                                                                                                                Data Ascii: );_.tb=function(){return Lk(this.a)===Lk(Wj)?null:this.a};var Wj;var Nm=Rn(20);yn(132,1,{});var Pm=Rn(132);var $j=0,_j=0,ak=-1;yn(60,132,{},ok);var kk;var Rm=Rn(60);var rk;yn(145,1,{});var Tm=Rn(145);yn(48,145,{},vk);var Sm=Rn(48);Ck=qp;var Um=Rn(142);yn(


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                117192.168.2.165054737.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:13 UTC3084OUTGET /it?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QKnDvBDJwcAAAMA1gAFAQizzoe2BhCnz9i9-aOXjTIYzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAwPUoCkAhC9cJGwApESTQMQAAACCuR-k_MMavyAE4mAJA8lZIAlDLkYnxAVjktQNgAGi8h2V4udkFgAEBigEDVVNEkgEBBvBVmAGsAqAB2ASoAQGwAQC4AQHAAQXIAQLQAQDYAQDgAQDwAQD6AQlORVdVU0VOMTGKAlR1ZignYScsIDU1ODY4MDcsIDApO3VmKCdpJywgMTA0NTEwODQVFSxnJywgMjMyMTk4ODMVFQByAT4cMDU1NjMzMzkFFvCLkgK9BCFmRzJjUHdpYWd1VWJFTXVSaWZFQkdBQWc1TFVETUFBNEFFQUFTUEpXVU1hdnlBRllBR0NXQm1nQWNBQjRBSUFCQUlnQkFKQUJBWmdCQWFBQkFhZ0JBYkFCQUxrQmdrME1MajRLNXpfQkFZSk5EQzQtQ3VjX3lRRUFBQUFBQUFEd1A5a0JBQUEFDnQ4RF9nQVl6eF9RVDFBZXhST0QtWUFnQ2dBZ0cxQWcBIwRDOQkI8FVEQUFnRElBZ0RRQWdEWUFnRGdBZ0RvQWdENEFnQ0FBd0dZQXdHNkF3bEdVa0V4T2pVM056YmdBNUpIZ0FTT3o5ME9pQVM5cWQ4T2tBUUFtQVFCd1FRQQFiBQEITWtFBQgFAQhEUkIFCChBQXdDRkEyQVFBOC4sADhJZ0ZrQzJRQmUzemNLa0YNKxhBOEQteEJREQ48QUF3UVVLMTZOd1BRcm5QOC4oAARfUi4oAAgyUVUNNcBEd1AtQUZ3T [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:13 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:13 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: aa21192b-5adb-4d5a-8815-250d7f5793ea
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                118192.168.2.165054937.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:13 UTC4645OUTGET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLwFPBDcAoAAAMA1gAFAQizzoe2BhCnz9i9-aOXjTIYzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAwPUoCkAhC9cJGwApESTQMQAAACCuR-k_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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:13 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:13 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: f82fc0f1-a865-4a2e-9c2d-67624b155315
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                119192.168.2.1650553185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:13 UTC902OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:13 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:13 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 25f70fa1-032d-4303-b43a-913dbc478f96
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:13 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                120192.168.2.1650562142.250.185.2264434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:13 UTC460OUTGET /tag/js/gpt.js HTTP/1.1
                                                                                                                Host: securepubads.g.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:14 UTC782INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Vary: Accept-Encoding
                                                                                                                Date: Sun, 18 Aug 2024 12:21:14 GMT
                                                                                                                Expires: Sun, 18 Aug 2024 12:21:14 GMT
                                                                                                                Cache-Control: private, max-age=900, stale-while-revalidate=3600
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                ETag: 287 / 19953 / 31086204 / config-hash: 16231218297231399992
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: cafe
                                                                                                                Content-Length: 102936
                                                                                                                X-XSS-Protection: 0
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:14 UTC608INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 73 74 74 63 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 29 7b 67 6f 6f 67 6c 65 74 61 67 2e 65 76 61 6c 53 63 72 69 70 74 73 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 74 61 67 26 26 67 6f 6f 67 6c 65 74 61 67 2e 5f 6c 6f 61 64 65 64 5f 29 72 65 74 75 72 6e 3b 76 61 72 20 6e 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 74 79 70 65
                                                                                                                Data Ascii: (function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=type
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 2c 64 61 3d 63 61 28 74 68 69 73 29 2c 65 61 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 75 3d 7b 7d 2c 66 61 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 66 61 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                Data Ascii: ath==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",u={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 61 28 61 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 2c 69 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 72 61 77 3d 61 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 75 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c
                                                                                                                Data Ascii: tion(){return ha(aa(this))}})}return a},"es6");var ha=function(a){a={next:a};a[v(u.Symbol,"iterator")]=function(){return this};return a},ia=function(a){return a.raw=a},x=function(a){var b=typeof u.Symbol!="undefined"&&v(u.Symbol,"iterator")&&a[v(u.Symbol,
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 73 63 72 69 70 74 6f 72 28 62 2c 63 29 3b 64 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 63 2c 64 29 7d 65 6c 73 65 20 61 5b 63 5d 3d 62 5b 63 5d 3b 61 2e 7a 62 3d 62 2e 70 72 6f 74 6f 74 79 70 65 7d 2c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 4e 75 6d 62 65 72 28 74 68 69 73 29 2c 62 3d 5b 5d 2c 63 3d 61 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 5b 63 2d 61 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 72 65 74 75 72 6e 20 62 7d 3b 77 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64
                                                                                                                Data Ascii: scriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c];a.zb=b.prototype},ta=function(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};w("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 76 28 61 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 78 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6c 3d 76 28 6b 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 6b 29 2c 71 3d 6c 2e 6e 65 78
                                                                                                                Data Ascii: of a!="function"||!v(a.prototype,"entries")||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(x([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.size!=2)return!1;var l=v(k,"entries").call(k),q=l.nex
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 76 28 74 68 69 73 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 71 3b 21 28 71 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 71 3d 71 2e 76 61 6c 75 65 2c 68 2e 63 61 6c 6c 28 6b 2c 71 5b 31 5d 2c 71 5b 30 5d 2c 74 68 69 73 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 5b 76 28 75 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3d 76 28 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 74 72 69 65 73 22 29 3b 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 6b 26 26 74 79 70 65 6f 66 20 6b 3b 6c
                                                                                                                Data Ascii: on(h){return h.value})};c.prototype.forEach=function(h,k){for(var l=v(this,"entries").call(this),q;!(q=l.next()).done;)q=q.value,h.call(k,q[1],q[0],this)};c.prototype[v(u.Symbol,"iterator")]=v(c.prototype,"entries");var d=function(h,k){var l=k&&typeof k;l
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 68 69 73 2e 67 2e 73 65 74 28 63 2c 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 3d 74 68 69 73 2e 67 2e 64 65 6c 65 74 65 28 63 29 3b 74 68 69 73 2e 73 69 7a 65 3d 74 68 69 73 2e 67 2e 73 69 7a 65 3b 72 65 74 75 72 6e 20 63 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 2e 63 6c 65 61 72 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2e 68 61 73 28 63 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72
                                                                                                                Data Ascii: his.g.set(c,c);this.size=this.g.size;return this};b.prototype.delete=function(c){c=this.g.delete(c);this.size=this.g.size;return c};b.prototype.clear=function(){this.g.clear();this.size=0};b.prototype.has=function(c){return this.g.has(c)};b.prototype.entr
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 75 61 28 74 68 69 73 2c 62 2c 22 69 6e 63 6c 75 64 65 73 22 29 2e 69 6e 64 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 4d 41 58 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 4d 49 4e 5f 53 41 46 45 5f 49 4e 54 45 47 45 52 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2d 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 7d 2c 22 65 73 36 22 29 3b 77 28 22 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e
                                                                                                                Data Ascii: on(b,c){return ua(this,b,"includes").indexOf(b,c||0)!==-1}},"es6");w("Number.MAX_SAFE_INTEGER",function(){return 9007199254740991},"es6");w("Number.MIN_SAFE_INTEGER",function(){return-9007199254740991},"es6");w("Number.isFinite",function(a){return a?a:fun
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 67 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 67 3e 3d 66 7d 7d 2c 22 65 73 36 22 29 3b 76 61 72 20 76 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31 2c 65 3d 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 26 26 63 3c 61 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 66 3d 63 2b 2b 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 62 28 66 2c 61 5b 66 5d 29 2c 64 6f 6e 65 3a 21 31 7d 7d
                                                                                                                Data Ascii: ngth;c=Math.max(0,Math.min(c|0,d.length));for(var g=0;g<f&&c<e;)if(d[c++]!=b[g++])return!1;return g>=f}},"es6");var va=function(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length){var f=c++;return{value:b(f,a[f]),done:!1}}
                                                                                                                2024-08-18 12:21:14 UTC1390INData Raw: 28 76 61 72 20 62 3d 7a 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 69 66 28 62 3d 62 5b 61 5b 63 5d 5d 2c 62 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 7d 2c 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 63 3d 63 7c 7c 7a 3b 61 5b 30 5d 69 6e 20 63 7c 7c 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e 73 68 69 66 74 28 29 29 3b 29 61 2e 6c 65 6e 67 74 68 7c 7c 62 3d 3d 3d 76 6f 69 64 20 30 3f 63 5b 64 5d 26 26 63 5b 64 5d 21 3d 3d 4f 62 6a 65
                                                                                                                Data Ascii: (var b=z,c=0;c<a.length;c++)if(b=b[a[c]],b==null)return null;return b},ya=function(a,b,c){a=a.split(".");c=c||z;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Obje


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                121192.168.2.1650567185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:14 UTC936OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:14 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:14 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 2c24ec04-05bd-49c9-8cbd-2abfcf4f3fb4
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                122192.168.2.165056937.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:14 UTC763OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:14 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:14 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 543bb74d-3342-429a-84f7-f1dac7f8b529
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                123192.168.2.165057237.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:14 UTC4474OUTGET /rd_log?an_audit=0&referrer=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&e=wqT_3QLwFPBDcAoAAAMA1gAFAQizzoe2BhCnz9i9-aOXjTIYzsOF6qqwwsoaKjYJC9ejcD0K5z8RC9ejcD0K5z8ZAAAAwPUoCkAhC9cJGwApESTQMQAAACCuR-k_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 [TRUNCATED]
                                                                                                                Host: fra1-ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:14 UTC1348INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:14 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: cb9b7a83-28c3-4bdb-a53c-187b5398e46d
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                124192.168.2.1650577185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:14 UTC902OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:14 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:14 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: cd6fcce1-a1d2-44ca-be93-317cf1a1e02f
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                125192.168.2.165057837.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:14 UTC729OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:14 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:14 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: bd0421a9-7801-403c-b7ec-445096f13f49
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:14 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                126192.168.2.165058513.107.246.604434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:14 UTC633OUTGET /shared/1.0/content/js/FetchSessions_Core_H0Uqy7LYr6Y7NSjywO4LTQ2.js HTTP/1.1
                                                                                                                Host: aadcdn.msauth.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Origin: https://login.microsoftonline.com
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:15 UTC798INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:15 GMT
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-Length: 51827
                                                                                                                Connection: close
                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                Content-Encoding: gzip
                                                                                                                Last-Modified: Thu, 01 Aug 2024 23:34:04 GMT
                                                                                                                ETag: 0x8DCB2826E82D1BB
                                                                                                                x-ms-request-id: 217e4b44-101e-0016-1469-f10a2c000000
                                                                                                                x-ms-version: 2009-09-19
                                                                                                                x-ms-lease-status: unlocked
                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                x-azure-ref: 20240818T122115Z-15c77d898445pmpjghgxza2m7n000000036g000000008hxa
                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                X-Cache: TCP_MISS
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:21:15 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6b 5b e3 b8 d2 28 fa fd fd 15 c1 6b 1d c6 1e 4c c8 85 ab d3 6e 76 1a e8 6e 66 b8 2d 02 33 b3 16 b0 78 9c 44 80 a7 8d 9d d7 76 a0 19 c8 fe ed bb 2e 92 2c 3b 86 ee 5e ef 7e ce f9 70 e6 12 6c a9 24 4b a5 52 a9 aa 54 2a ad fc bc f0 5f 8d 9f 1b cb df ff 4f 63 70 d6 3f 3d 6b 1c 7f 6c 9c 7d de 3f dd 6d 9c c0 db 3f 1b 47 c7 67 fb 3b 7b df 5f 0f 7e 14 ff 3f bb 0b b3 c6 4d 18 89 06 fc 1d 06 99 18 37 92 b8 91 a4 8d 30 1e 25 e9 24 49 83 5c 64 8d 7b f8 4d c3 20 6a dc a4 c9 7d 23 bf 13 8d 49 9a fc 29 46 79 d6 88 c2 2c 87 42 43 11 25 8f 0d 1b aa 4b c7 8d 93 20 cd 9f 1a fb 27 4e 13 ea 17 50 5b 78 1b c6 50 7a 94 4c 9e e0 f9 2e 6f c4 49 1e 8e 44 23 88 c7 54 5b 04 2f 71 26 1a d3 78 2c d2 c6 e3 5d 38 ba 6b 1c 86 a3 34 c9 92 9b bc 91 8a 91
                                                                                                                Data Ascii: k[(kLnvnf-3xDv.,;^~pl$KRT*_Ocp?=kl}?m?Gg;{_~?M70%$I\d{M j}#I)Fy,BC%K 'NP[xPzL.oID#T[/q&x,]8k4
                                                                                                                2024-08-18 12:21:15 UTC16384INData Raw: c3 9b 38 cd af 5e a6 e8 62 1f 2c df f4 97 3f 5e 3d af ce 1c 58 d3 ad ff 65 15 3e 32 2b d6 c5 bf 11 3e be 4c af 7e b6 5e f2 74 2a 5e e8 96 72 da 34 7b 59 de be 1c 2f 41 9d 97 4d f2 56 c2 da c5 de d5 c5 d2 e5 f2 15 e6 38 db 58 df 95 59 1f 80 fc fb c5 7b 71 1d 2c 95 fd 7c 79 e1 2c 21 8c e5 68 b7 be 3f 7d 3c 12 6b 5b b6 b5 84 ad 5f b2 1c eb 95 75 8b 46 66 9b c6 14 e9 f3 cf 19 d6 e3 fd d9 2b 88 db 88 d9 22 49 9c 28 d3 42 42 36 24 6e 1f 7f 5c 96 f6 f5 ad f4 98 36 77 2b 7d 61 78 e5 6d d1 5e 01 9f 2a 57 bf d7 4a e4 76 db e9 c5 d2 df ce 9f 93 3e 80 81 2f b4 8b 69 91 14 46 6c c8 68 b9 49 53 a0 e6 82 91 2f 6c 5a da 0c a2 27 42 60 12 0d d2 5b b2 b3 64 b4 f9 ab 78 69 51 16 9a 99 0c 41 6f 7b 40 19 c8 c6 b3 14 b9 88 c7 f6 73 cc 47 8d ad 20 7a 0c 9e 32 0b f0 93 34 71 b3
                                                                                                                Data Ascii: 8^b,?^=Xe>2+>L~^t*^r4{Y/AMV8XY{q,|y,!h?}<k[_uFf+"I(BB6$n\6w+}axm^*WJv>/iFlhIS/lZ'B`[dxiQAo{@sG z24q
                                                                                                                2024-08-18 12:21:15 UTC16384INData Raw: 61 01 f9 5a 56 3d 5f 63 39 a7 96 2b 40 22 cf 1a 90 72 8a 6c ef fa f9 09 3f 3c f5 5c c9 f1 6d ef 7c 4b f0 4f 10 c2 af 55 af 98 93 a3 e0 80 78 05 44 c7 e9 e8 5a 80 1a ab ef bb 8b 08 bf f7 c5 5f c1 ef 6b ce 22 be af 3d 8b 98 1b 94 c9 ce 6c 24 29 c5 e7 59 17 8c 98 bc ae d7 23 e7 a1 bc 5b 33 c6 51 33 4e c5 02 b4 22 82 98 aa e8 13 ce f4 83 57 e3 5e e3 00 c9 2e f0 2a 8e 03 c6 01 e6 33 46 03 19 88 fa 5a 3d 69 fa 23 b1 ce 38 13 e4 61 2b 6c a5 00 a5 ed d3 a7 91 84 48 fb 35 11 41 38 87 c0 00 b9 51 6f e1 1a 8e 93 9e df 0e 2e e2 6b 04 d1 4d 6e 91 c5 b7 86 57 ba c5 49 5f 68 2d f7 00 a0 c4 b9 9b c9 e4 18 f5 d9 0e bc 33 05 56 1b c6 ca d4 7f 3d 09 39 36 07 e3 80 fd 2f 98 5d 6e ae bb 97 76 1d ad 10 20 f0 7a c2 a9 89 d9 e1 9e ae 97 1c f9 c4 0e af 54 ed 50 a0 be 1b 0a ce 2d
                                                                                                                Data Ascii: aZV=_c9+@"rl?<\m|KOUxDZ_k"=l$)Y#[3Q3N"W^.*3FZ=i#8a+lH5A8Qo.kMnWI_h-3V=96/]nv zTP-
                                                                                                                2024-08-18 12:21:15 UTC3473INData Raw: 92 1f 78 7f 16 c7 74 a4 ba 7f b6 46 cf 6f 83 46 08 94 7a 6d ca da df ac 2d fd 6b 43 5b ca 20 1e a9 d6 6f 22 a0 fc 65 55 2d e0 2d e5 2f 95 42 74 98 05 6a 82 78 f3 dc 41 89 14 4a 4c a5 ff 03 ac 71 3f 1c 1c 3b 02 9b 37 89 b2 40 36 e3 dd 87 ac d4 66 e3 70 67 cf 47 26 4c 92 e5 76 fd e7 d4 85 f0 3b 5f ad c4 f0 af 6b aa 9e b9 8f e8 ee ad 5e 76 a1 13 7f 8a 3f 97 f2 c3 f1 55 10 8d dc 4d c4 a0 fc 56 9f 5c 72 b7 92 1f 0e d6 95 8c 75 74 77 0e 5e 86 e1 ae b8 f1 a2 9b ed 09 b5 70 9c 61 cd 72 c5 30 a9 8a 27 43 3b 72 d2 ad 74 a2 53 f1 1d aa 83 b3 dd 6c 3b 72 1e 02 69 68 3b 4a b6 9d c8 d9 96 bc aa 19 6f 46 e5 53 b1 d9 e4 ec 38 be 42 29 65 f5 93 20 b6 fb 0b f0 9a 17 10 29 ce e5 c6 15 6e 5c 47 d0 1d 28 92 c0 6a db 31 df b9 48 18 b6 c4 bf b5 7e 31 1a 8a 7f 14 89 d2 8a 31 95
                                                                                                                Data Ascii: xtFoFzm-kC[ o"eU--/BtjxAJLq?;7@6fpgG&Lv;_k^v?UMV\rutw^par0'C;rtSl;rih;JoFS8B)e )n\G(j1H~11


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                127192.168.2.1650595185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:15 UTC936OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:15 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:15 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 719316f1-1494-42d9-ab72-14d7aea8c939
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:15 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:15 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:15 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                128192.168.2.165059637.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:15 UTC763OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:15 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:15 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: c4f67fec-cb3c-4963-8368-8c9e18f8a4c0
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:15 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:15 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:15 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                129192.168.2.1650597185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:15 UTC902OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:15 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:15 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 5a34b038-2b5d-4a50-b4fe-d0bdb0997306
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:15 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:15 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:15 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                130192.168.2.165059454.194.12.484434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:15 UTC1045OUTGET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwL3hhbmRyOjMwMHgyNTA=&v=5&s=v31i5imuac3&id=eyJhc3QiOnsiYXN0X3MiOiJydGIiLCJhc3RfYyI6NDk4ODAzMzk0LCJhc3RfYiI6MTExMjIsInMiOiJyZWN0YW5nbGUxXzA3Yzc3OTExNmMwNTRhYzRjZDI2ZWI4NDYwZmFkOTQ4In0sIm8iOiJ4YW5kciIsInRwX2NyaWQiOiJYRDoxMTEyMjs0OTg4MDMzOTQifQ%3D%3D&cb=8512999&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0wzaGhibVJ5T2pNd01IZ3lOVEE9Iiwid2QiOnsibyI6InhhbmRyIiwidyI6MzAwLCJoIjoyNTB9LCJ3ciI6Mn0= HTTP/1.1
                                                                                                                Host: protected-by.clarium.io
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:15 UTC280INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:15 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                2024-08-18 12:21:15 UTC74INData Raw: 34 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                Data Ascii: 44PNGIHDRIDATWc``h&YIENDB`
                                                                                                                2024-08-18 12:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                131192.168.2.165059937.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:15 UTC729OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:15 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:15 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 665a9eb5-b1b3-4c1c-8bcb-bb92a20b22a3
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:15 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:15 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:15 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                132192.168.2.1650623185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:16 UTC936OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:16 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:16 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 1dd727c7-1809-46c4-ba7b-c16a3f0f2f47
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:16 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:16 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:16 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                133192.168.2.165062413.107.246.444434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:16 UTC408OUTGET /shared/1.0/content/js/FetchSessions_Core_H0Uqy7LYr6Y7NSjywO4LTQ2.js HTTP/1.1
                                                                                                                Host: aadcdn.msauth.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:16 UTC818INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:16 GMT
                                                                                                                Content-Type: application/x-javascript
                                                                                                                Content-Length: 51827
                                                                                                                Connection: close
                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                Content-Encoding: gzip
                                                                                                                Last-Modified: Thu, 01 Aug 2024 23:34:04 GMT
                                                                                                                ETag: 0x8DCB2826E82D1BB
                                                                                                                x-ms-request-id: 217e4b44-101e-0016-1469-f10a2c000000
                                                                                                                x-ms-version: 2009-09-19
                                                                                                                x-ms-lease-status: unlocked
                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                x-azure-ref: 20240818T122116Z-15c77d89844jhl6gb132cscd34000000015g00000000b0rb
                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                X-Cache: TCP_HIT
                                                                                                                X-Cache-Info: L1_T2
                                                                                                                Accept-Ranges: bytes
                                                                                                                2024-08-18 12:21:16 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6b 5b e3 b8 d2 28 fa fd fd 15 c1 6b 1d c6 1e 4c c8 85 ab d3 6e 76 1a e8 6e 66 b8 2d 02 33 b3 16 b0 78 9c 44 80 a7 8d 9d d7 76 a0 19 c8 fe ed bb 2e 92 2c 3b 86 ee 5e ef 7e ce f9 70 e6 12 6c a9 24 4b a5 52 a9 aa 54 2a ad fc bc f0 5f 8d 9f 1b cb df ff 4f 63 70 d6 3f 3d 6b 1c 7f 6c 9c 7d de 3f dd 6d 9c c0 db 3f 1b 47 c7 67 fb 3b 7b df 5f 0f 7e 14 ff 3f bb 0b b3 c6 4d 18 89 06 fc 1d 06 99 18 37 92 b8 91 a4 8d 30 1e 25 e9 24 49 83 5c 64 8d 7b f8 4d c3 20 6a dc a4 c9 7d 23 bf 13 8d 49 9a fc 29 46 79 d6 88 c2 2c 87 42 43 11 25 8f 0d 1b aa 4b c7 8d 93 20 cd 9f 1a fb 27 4e 13 ea 17 50 5b 78 1b c6 50 7a 94 4c 9e e0 f9 2e 6f c4 49 1e 8e 44 23 88 c7 54 5b 04 2f 71 26 1a d3 78 2c d2 c6 e3 5d 38 ba 6b 1c 86 a3 34 c9 92 9b bc 91 8a 91
                                                                                                                Data Ascii: k[(kLnvnf-3xDv.,;^~pl$KRT*_Ocp?=kl}?m?Gg;{_~?M70%$I\d{M j}#I)Fy,BC%K 'NP[xPzL.oID#T[/q&x,]8k4
                                                                                                                2024-08-18 12:21:16 UTC16384INData Raw: 65 76 f5 f3 df 57 8a cf 17 d7 b7 5f 5e da db de 05 ae ae 2b c3 9b 38 cd af 5e a6 e8 62 1f 2c df f4 97 3f 5e 3d af ce 1c 58 d3 ad ff 65 15 3e 32 2b d6 c5 bf 11 3e be 4c af 7e b6 5e f2 74 2a 5e e8 96 72 da 34 7b 59 de be 1c 2f 41 9d 97 4d f2 56 c2 da c5 de d5 c5 d2 e5 f2 15 e6 38 db 58 df 95 59 1f 80 fc fb c5 7b 71 1d 2c 95 fd 7c 79 e1 2c 21 8c e5 68 b7 be 3f 7d 3c 12 6b 5b b6 b5 84 ad 5f b2 1c eb 95 75 8b 46 66 9b c6 14 e9 f3 cf 19 d6 e3 fd d9 2b 88 db 88 d9 22 49 9c 28 d3 42 42 36 24 6e 1f 7f 5c 96 f6 f5 ad f4 98 36 77 2b 7d 61 78 e5 6d d1 5e 01 9f 2a 57 bf d7 4a e4 76 db e9 c5 d2 df ce 9f 93 3e 80 81 2f b4 8b 69 91 14 46 6c c8 68 b9 49 53 a0 e6 82 91 2f 6c 5a da 0c a2 27 42 60 12 0d d2 5b b2 b3 64 b4 f9 ab 78 69 51 16 9a 99 0c 41 6f 7b 40 19 c8 c6 b3 14
                                                                                                                Data Ascii: evW_^+8^b,?^=Xe>2+>L~^t*^r4{Y/AMV8XY{q,|y,!h?}<k[_uFf+"I(BB6$n\6w+}axm^*WJv>/iFlhIS/lZ'B`[dxiQAo{@
                                                                                                                2024-08-18 12:21:16 UTC16384INData Raw: 60 54 fa 5c be 72 06 a3 2a dc 2b b6 d8 fb 17 70 f2 ef 2b c7 61 01 f9 5a 56 3d 5f 63 39 a7 96 2b 40 22 cf 1a 90 72 8a 6c ef fa f9 09 3f 3c f5 5c c9 f1 6d ef 7c 4b f0 4f 10 c2 af 55 af 98 93 a3 e0 80 78 05 44 c7 e9 e8 5a 80 1a ab ef bb 8b 08 bf f7 c5 5f c1 ef 6b ce 22 be af 3d 8b 98 1b 94 c9 ce 6c 24 29 c5 e7 59 17 8c 98 bc ae d7 23 e7 a1 bc 5b 33 c6 51 33 4e c5 02 b4 22 82 98 aa e8 13 ce f4 83 57 e3 5e e3 00 c9 2e f0 2a 8e 03 c6 01 e6 33 46 03 19 88 fa 5a 3d 69 fa 23 b1 ce 38 13 e4 61 2b 6c a5 00 a5 ed d3 a7 91 84 48 fb 35 11 41 38 87 c0 00 b9 51 6f e1 1a 8e 93 9e df 0e 2e e2 6b 04 d1 4d 6e 91 c5 b7 86 57 ba c5 49 5f 68 2d f7 00 a0 c4 b9 9b c9 e4 18 f5 d9 0e bc 33 05 56 1b c6 ca d4 7f 3d 09 39 36 07 e3 80 fd 2f 98 5d 6e ae bb 97 76 1d ad 10 20 f0 7a c2 a9
                                                                                                                Data Ascii: `T\r*+p+aZV=_c9+@"rl?<\m|KOUxDZ_k"=l$)Y#[3Q3N"W^.*3FZ=i#8a+lH5A8Qo.kMnWI_h-3V=96/]nv z
                                                                                                                2024-08-18 12:21:16 UTC3493INData Raw: 72 49 c3 cb 5b d2 88 03 25 80 56 45 1b 08 31 15 65 8f d2 3f 92 1f 78 7f 16 c7 74 a4 ba 7f b6 46 cf 6f 83 46 08 94 7a 6d ca da df ac 2d fd 6b 43 5b ca 20 1e a9 d6 6f 22 a0 fc 65 55 2d e0 2d e5 2f 95 42 74 98 05 6a 82 78 f3 dc 41 89 14 4a 4c a5 ff 03 ac 71 3f 1c 1c 3b 02 9b 37 89 b2 40 36 e3 dd 87 ac d4 66 e3 70 67 cf 47 26 4c 92 e5 76 fd e7 d4 85 f0 3b 5f ad c4 f0 af 6b aa 9e b9 8f e8 ee ad 5e 76 a1 13 7f 8a 3f 97 f2 c3 f1 55 10 8d dc 4d c4 a0 fc 56 9f 5c 72 b7 92 1f 0e d6 95 8c 75 74 77 0e 5e 86 e1 ae b8 f1 a2 9b ed 09 b5 70 9c 61 cd 72 c5 30 a9 8a 27 43 3b 72 d2 ad 74 a2 53 f1 1d aa 83 b3 dd 6c 3b 72 1e 02 69 68 3b 4a b6 9d c8 d9 96 bc aa 19 6f 46 e5 53 b1 d9 e4 ec 38 be 42 29 65 f5 93 20 b6 fb 0b f0 9a 17 10 29 ce e5 c6 15 6e 5c 47 d0 1d 28 92 c0 6a db
                                                                                                                Data Ascii: rI[%VE1e?xtFoFzm-kC[ o"eU--/BtjxAJLq?;7@6fpgG&Lv;_k^v?UMV\rutw^par0'C;rtSl;rih;JoFS8B)e )n\G(j


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                134192.168.2.165062537.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:16 UTC763OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:16 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:16 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 49e5ba41-6875-453a-894e-29e54dc2d1b9
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:16 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:16 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:16 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                135192.168.2.1650628185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:16 UTC902OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:16 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:16 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: d80500e2-0652-43a1-a09f-c65cea72898e
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:16 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:16 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:16 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                136192.168.2.165063037.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:16 UTC729OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:16 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:16 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 901643dc-55f7-4595-8337-d5680b91ca63
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:16 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:16 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:16 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                137192.168.2.165062640.126.32.684434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:16 UTC1139OUTGET /Me.htm?v=3 HTTP/1.1
                                                                                                                Host: login.live.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Referer: https://login.microsoftonline.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uaid=3990871db8384d808fe35950b98c5603; MSPRequ=id=264960&lt=1723983614&co=1; OParams=11O.DqabQwPb47wnEJyc4ZU9mZAviuJA!O5cPNWiK95T4wPqANQ0FgrP0TntUPRMHmK8WfPpEk5P3dQGB9wrSbLLeKM0ZXWQTL!mHCPExXBSvxtvEtLODdR0ArrD4L5UQpUcOs5UW3Ak2Jev3ZNJFC5yCVp5XXMqCA4lKS6CcTCYCHAy4C!QQmgjqzI5NCKVv2AKw1KKEcM7x2Wvch6kc5V4tpWeNqQbzv3EWV1nou*7wJyX5bW2GbhKqfCCn2Qh2K!WhU*Pto0Ukm5eArXINh0f7NPBdw*D5ipDeA2BsxeLf9je1VfVKi4zsAetwhfjASE5d8dvBqzlHqeDyXf5tLdQVHk$
                                                                                                                2024-08-18 12:21:16 UTC762INHTTP/1.1 200 OK
                                                                                                                Cache-Control: max-age=315360000
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Expires: Wed, 16 Aug 2034 12:21:16 GMT
                                                                                                                P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                x-ms-route-info: C511_BL2
                                                                                                                x-ms-request-id: a1ac2e6b-5197-4812-ba9c-65efe4e361c4
                                                                                                                PPServer: PPV: 30 H: BL02EPF0001D768 V: 0
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                Set-Cookie: uaid=a18bce4894584e33a5f910cc166f85e7; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
                                                                                                                Set-Cookie: MSPRequ=id=N&lt=1723983676&co=0; domain=login.live.com; Secure; path=/; SameSite=None; HttpOnly
                                                                                                                Date: Sun, 18 Aug 2024 12:21:16 GMT
                                                                                                                Connection: close
                                                                                                                Content-Length: 3452
                                                                                                                2024-08-18 12:21:16 UTC3452INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 65 29 74 5b 73 5d 3d 65 5b 73 5d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 69 66 28 73 5b 6e 5d 29 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 73 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 73 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74
                                                                                                                Data Ascii: <script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                138192.168.2.1650639216.58.212.1304434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:16 UTC680OUTGET /pagead/managed/js/gpt/m202408150101/pubads_impl.js?cb=31086204 HTTP/1.1
                                                                                                                Host: securepubads.g.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:17 UTC740INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: cafe
                                                                                                                Content-Length: 488955
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Sun, 18 Aug 2024 11:34:15 GMT
                                                                                                                Expires: Mon, 18 Aug 2025 11:34:15 GMT
                                                                                                                Cache-Control: public, immutable, max-age=31536000
                                                                                                                Age: 2821
                                                                                                                ETag: 6480962962318068084
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Vary: Accept-Encoding
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:17 UTC650INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30
                                                                                                                Data Ascii: OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright (c) 20
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 6f 2c 24 6f 2c 61 70 2c 63 70 2c 68 70 2c 70 70 2c 72 70 2c 74 70 2c 77 70 2c 76 70 2c 75 70 2c 47 70 2c 4a 70 2c 52 70 2c 53 70 2c 55 70 2c 56 70 2c 57 70 2c 59 70 2c 5a 70 2c 61 71 2c 62 71 2c 63 71 2c 65 71 2c 66 71 2c 68 71 2c 67 71 2c 6a 71 2c 6d 71 2c 6c 71 2c 6e 71 2c 70 71 2c 71 71 2c 74 71 2c 75 71 2c 76 71 2c 79 71 2c 42 71 2c 41 71 2c 44 71 2c 45 71 2c 46 71 2c 4c 71 2c 4d 71 2c 4f 71 2c 50 71 2c 52 71 2c 51 71 2c 55 71 2c 57 71 2c 59 71 2c 5a 71 2c 24 71 2c 63 72 2c 65 72 2c 6b 72 2c 6e 72 2c 6f 72 2c 79 72 2c 42 72 2c 7a 72 2c 41 72 2c 44 72 2c 45 72 2c 46 72 2c 47 72 2c 48 72 2c 4b 72 2c 4c 72 2c 4d 72 2c 4e 72 2c 4f 72 2c 50 72 2c 54 72 2c 56 72 2c 57 72 2c 5a 72 2c 24 72 2c 62 73 2c 67 73 2c 71 73 2c 6a 73 2c 72 73 2c 74 73 2c 75 73 2c 78
                                                                                                                Data Ascii: o,$o,ap,cp,hp,pp,rp,tp,wp,vp,up,Gp,Jp,Rp,Sp,Up,Vp,Wp,Yp,Zp,aq,bq,cq,eq,fq,hq,gq,jq,mq,lq,nq,pq,qq,tq,uq,vq,yq,Bq,Aq,Dq,Eq,Fq,Lq,Mq,Oq,Pq,Rq,Qq,Uq,Wq,Yq,Zq,$q,cr,er,kr,nr,or,yr,Br,zr,Ar,Dr,Er,Fr,Gr,Hr,Kr,Lr,Mr,Nr,Or,Pr,Tr,Vr,Wr,Zr,$r,bs,gs,qs,js,rs,ts,us,x
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 3b 5f 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 76 61 3a 62 3b 61 3a 69 66 28 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 76 61 3a 62 2c 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 70 61 29 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 61 26 26 64 2e 66 6e 28 61 29 29 7b 61 3d 6e 65 77 20 5f 2e 70 61 28 61 29 3b 62 72 65 61 6b 20 61 7d 7d 61 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 77 61 7d 3b 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5f 2e 7a 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2c 63 3d 5b 61 5b
                                                                                                                Data Ascii: ;_.xa=function(a){var b=b===void 0?va:b;a:if(b=b===void 0?va:b,!(a instanceof _.pa)){for(var c=0;c<b.length;++c){var d=b[c];if(d instanceof sa&&d.fn(a)){a=new _.pa(a);break a}}a=void 0}return a||_.wa};Aa=function(a){for(var b=_.za.apply(1,arguments),c=[a[
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 3e 62 3f 31 3a 61 3c 62 3f 2d 31 3a 30 7d 3b 55 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 3b 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 7b 7d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 65 2c 64 2c 61 29 3b 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 63 5b 66 5d 7c 7c 28 63 5b 66 5d 3d 5b 5d 29 29 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 63 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66
                                                                                                                Data Ascii: >b?1:a<b?-1:0};Ua=function(a,b){return a===b};Wa=function(a,b){for(var c={},d=0;d<a.length;d++){var e=a[d],f=b.call(void 0,e,d,a);f!==void 0&&(c[f]||(c[f]=[])).push(e)}return c};Xa=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 2e 63 69 64 3d 5f 2e 74 28 61 2c 31 39 29 3b 62 2e 65 63 72 73 3d 5f 2e 74 28 61 2c 31 31 29 3b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 63 74 69 76 65 76 69 65 77 3f 22 2b 5f 2e 77 28 4f 62 6a 65 63 74 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 62 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 5f 2e 7a 28 63 29 3b 63 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 64 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 7d 29 2e 6a 6f 69 6e 28 22 26
                                                                                                                Data Ascii: .cid=_.t(a,19);b.ecrs=_.t(a,11);return"https://googleads.g.doubleclick.net/td/activeview?"+_.w(Object,"entries").call(Object,b).map(function(c){var d=_.z(c);c=d.next().value;d=d.next().value;return encodeURIComponent(c)+"="+encodeURIComponent(d)}).join("&
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 21 3d 3d 7a 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 65 78 74 65 72 6e 61 6c 20 63 61 6c 6c 65 72 22 29 3b 7d 3b 43 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 42 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 5f 2e 64 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 62 29 7d 2c 30 29 7d 7d 3b 44 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 42 62 29 74 72 79 7b 42 62 28 61 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 62 2e 63 61 75 73 65 3d 61 2c 62 3b 7d 7d 3b 46 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 45 62 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29
                                                                                                                Data Ascii: ction(a){if(a!==zb)throw Error("illegal external caller");};Cb=function(a){if(Bb)throw Error("");Bb=function(b){_.da.setTimeout(function(){a(b)},0)}};Db=function(a){if(Bb)try{Bb(a)}catch(b){throw b.cause=a,b;}};Fb=function(){var a=Error();Eb(a,"incident")
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 3e 30 7d 3b 6b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 69 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 7a 28 6a 63 28 66 63 2c 67 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 66 63 3d 61 3e 3e 3e 30 3b 67 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 69 63 28 61 29 7d 3b 6d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22 22 2b 28 34 32 39 34 39 36 37 32 39 36 2a 62 2b 61 29 3b 65 6c 73 65 20 4b 62 28 29 3f 63 3d 22 22 2b 28 42 69 67 49 6e 74 28 62 29 3c 3c 42 69 67 49 6e 74 28 33 32 29 7c 42 69 67 49 6e 74 28 61 29 29 3a 28 63 3d 28 61 3e 3e 3e 32 34 7c 62 3c 3c 38 29
                                                                                                                Data Ascii: >0};kc=function(a){if(a<0){ic(-a);var b=_.z(jc(fc,gc));a=b.next().value;b=b.next().value;fc=a>>>0;gc=b>>>0}else ic(a)};mc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Kb()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 74 28 63 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 29 7d 3b 79 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 78 63 3b 72 65 74 75 72 6e 20 74 63 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 7d 29 7d 3b 41 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 63 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 7a 63 28 62 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 63 3d 5f 2e 7a 28 5f 2e 77 28 4f 62 6a 65 63 74 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 61 29 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 5f 2e 7a 28 64 2e 76 61 6c 75 65 29 3b 64
                                                                                                                Data Ascii: t(c))return!0;return!1})};yc=function(){var a=xc;return tc(function(b){return b instanceof a})};Ac=function(a){return tc(function(b){if(!zc(b))return!1;for(var c=_.z(_.w(Object,"entries").call(Object,a)),d=c.next();!d.done;d=c.next()){var e=_.z(d.value);d
                                                                                                                2024-08-18 12:21:17 UTC1390INData Raw: 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 52 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 21 21 61 7d 3b 55 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 5f 2e 77 28 4e 75 6d 62 65 72 2c 22 69 73 46 69 6e 69 74 65 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 61 29 7d 72 65 74 75 72 6e 20 62 21 3d 3d 22 73 74 72 69 6e 67 22 3f 21 31 3a 54 63 2e 74 65
                                                                                                                Data Ascii: +a);return a};Rc=function(a){if(a==null||typeof a==="boolean")return a;if(typeof a==="number")return!!a};Uc=function(a){var b=typeof a;switch(b){case "bigint":return!0;case "number":return _.w(Number,"isFinite").call(Number,a)}return b!=="string"?!1:Tc.te


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                139192.168.2.165062951.21.54.1734434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:16 UTC814OUTGET /pixel?tag=wt_OHdVQlZlOHdtQlR0VTVJTDRBa2N2N3RaU3AwL3hhbmRyOjMwMHgyNTA=&v=5&s=v31i5imuac3&id=eyJhc3QiOnsiYXN0X3MiOiJydGIiLCJhc3RfYyI6NDk4ODAzMzk0LCJhc3RfYiI6MTExMjIsInMiOiJyZWN0YW5nbGUxXzA3Yzc3OTExNmMwNTRhYzRjZDI2ZWI4NDYwZmFkOTQ4In0sIm8iOiJ4YW5kciIsInRwX2NyaWQiOiJYRDoxMTEyMjs0OTg4MDMzOTQifQ%3D%3D&cb=8512999&h=www.msn.com&d=eyJ3aCI6Ik9IZFZRbFpsT0hkdFFsUjBWVFZKVERSQmEyTjJOM1JhVTNBd0wzaGhibVJ5T2pNd01IZ3lOVEE9Iiwid2QiOnsibyI6InhhbmRyIiwidyI6MzAwLCJoIjoyNTB9LCJ3ciI6Mn0= HTTP/1.1
                                                                                                                Host: protected-by.clarium.io
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:17 UTC280INHTTP/1.1 200 OK
                                                                                                                Date: Sun, 18 Aug 2024 12:21:16 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                                Cache-Control: no-store, no-cache, must-revalidate, max-age=0
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 26 Jul 1997 05:00:00 GMT
                                                                                                                2024-08-18 12:21:17 UTC74INData Raw: 34 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0b 49 44 41 54 18 57 63 60 60 00 00 00 03 00 01 68 26 59 0d 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                Data Ascii: 44PNGIHDRIDATWc``h&YIENDB`
                                                                                                                2024-08-18 12:21:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                140192.168.2.1650651185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:17 UTC936OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:17 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:17 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 31fb0603-294f-466a-a152-535deda551f2
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:17 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:17 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:17 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                141192.168.2.1650654185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:17 UTC902OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:17 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:17 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: df48c0cc-915d-4194-908a-64dfc479d699
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:17 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:17 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:17 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                142192.168.2.165065337.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:17 UTC763OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:17 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:17 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: de1c1c73-9ad4-405d-b8af-64a1cb7ceb8e
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:17 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:17 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:17 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                143192.168.2.165065637.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:17 UTC729OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:17 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:17 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: fa45c9ce-de4e-4dd0-b033-400afe26be07
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:17 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:17 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:17 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                144192.168.2.1650677185.89.210.1224434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:18 UTC902OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://acdn.adnxs.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: uuid2=1915447673373155790; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..; receive-cookie-deprecation=1; XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.
                                                                                                                2024-08-18 12:21:18 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:18 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 5b3daacf-f90b-468f-b063-579efb8b4eb3
                                                                                                                Set-Cookie: XANDR_PANID=TLwLIBPUBbLm66GQ64D3R8a0UXklRLd8r-eJrI0Uz51W3Msy_EIj0xD2955G5LRM3ZtWfwyHFfSvtXqdpR1Jy7nBkxlGHvxXBfXGHbv3bvA.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:18 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:18 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:18 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 954.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                145192.168.2.165067837.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:18 UTC763OUTGET /async_usersync?cbfn=queuePixels&seller_id=280&pub_id=43801&gdpr=0 HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:18 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:18 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 9024973b-a3a4-44f9-9d79-93bb1d788d75
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:18 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:18 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:18 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                146192.168.2.1650679142.250.185.2264434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:18 UTC509OUTGET /pagead/managed/js/gpt/m202408150101/pubads_impl.js?cb=31086204 HTTP/1.1
                                                                                                                Host: securepubads.g.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:18 UTC740INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Content-Disposition: attachment; filename="f.txt"
                                                                                                                Server: cafe
                                                                                                                Content-Length: 488955
                                                                                                                X-XSS-Protection: 0
                                                                                                                Date: Sun, 18 Aug 2024 11:34:15 GMT
                                                                                                                Expires: Mon, 18 Aug 2025 11:34:15 GMT
                                                                                                                Cache-Control: public, immutable, max-age=31536000
                                                                                                                Age: 2823
                                                                                                                ETag: 6480962962318068084
                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                Vary: Accept-Encoding
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:18 UTC650INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 47 6f 6f 67 6c 65 20 4c 4c 43 20 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 20 0a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 32 30 31 38 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 2c 20 4e 65 74 66 6c 69 78 2c 20 49 6e 63 2e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 2e 20 61 6e 64 20
                                                                                                                Data Ascii: (function(_){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ /* Copyright Google LLC SPDX-License-Identifier: Apache-2.0 */ /* Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 20 4f 52 20 43 4f 4e 44 49 54 49 4f 4e 53 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 65 69 74 68 65 72 20 65 78 70 72 65 73 73 20 6f 72 20 69 6d 70 6c 69 65 64 2e 20 0a 20 53 65 65 20 74 68 65 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 61 6e 67 75 61 67 65 20 67 6f 76 65 72 6e 69 6e 67 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 61 6e 64 20 0a 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 75 6e 64 65 72 20 74 68 65 20 4c 69 63 65 6e 73 65 2e 20 0a 2a 2f 20 0a 2f 2a 20 0a 20 0a 4d 61 74 68 2e 75 75 69 64 2e 6a 73 20 28 76 31 2e 34 29 20 0a 68 74 74 70 3a 2f 2f 77 77 77 2e 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 6d 61 69 6c 74 6f 3a 72 6f 62 65 72 74 40 62 72 6f 6f 66 61 2e 63 6f 6d 20 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30
                                                                                                                Data Ascii: OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. */ /* Math.uuid.js (v1.4) http://www.broofa.com mailto:robert@broofa.com Copyright (c) 20
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 6f 2c 24 6f 2c 61 70 2c 63 70 2c 68 70 2c 70 70 2c 72 70 2c 74 70 2c 77 70 2c 76 70 2c 75 70 2c 47 70 2c 4a 70 2c 52 70 2c 53 70 2c 55 70 2c 56 70 2c 57 70 2c 59 70 2c 5a 70 2c 61 71 2c 62 71 2c 63 71 2c 65 71 2c 66 71 2c 68 71 2c 67 71 2c 6a 71 2c 6d 71 2c 6c 71 2c 6e 71 2c 70 71 2c 71 71 2c 74 71 2c 75 71 2c 76 71 2c 79 71 2c 42 71 2c 41 71 2c 44 71 2c 45 71 2c 46 71 2c 4c 71 2c 4d 71 2c 4f 71 2c 50 71 2c 52 71 2c 51 71 2c 55 71 2c 57 71 2c 59 71 2c 5a 71 2c 24 71 2c 63 72 2c 65 72 2c 6b 72 2c 6e 72 2c 6f 72 2c 79 72 2c 42 72 2c 7a 72 2c 41 72 2c 44 72 2c 45 72 2c 46 72 2c 47 72 2c 48 72 2c 4b 72 2c 4c 72 2c 4d 72 2c 4e 72 2c 4f 72 2c 50 72 2c 54 72 2c 56 72 2c 57 72 2c 5a 72 2c 24 72 2c 62 73 2c 67 73 2c 71 73 2c 6a 73 2c 72 73 2c 74 73 2c 75 73 2c 78
                                                                                                                Data Ascii: o,$o,ap,cp,hp,pp,rp,tp,wp,vp,up,Gp,Jp,Rp,Sp,Up,Vp,Wp,Yp,Zp,aq,bq,cq,eq,fq,hq,gq,jq,mq,lq,nq,pq,qq,tq,uq,vq,yq,Bq,Aq,Dq,Eq,Fq,Lq,Mq,Oq,Pq,Rq,Qq,Uq,Wq,Yq,Zq,$q,cr,er,kr,nr,or,yr,Br,zr,Ar,Dr,Er,Fr,Gr,Hr,Kr,Lr,Mr,Nr,Or,Pr,Tr,Vr,Wr,Zr,$r,bs,gs,qs,js,rs,ts,us,x
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 3b 5f 2e 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 76 61 3a 62 3b 61 3a 69 66 28 62 3d 62 3d 3d 3d 76 6f 69 64 20 30 3f 76 61 3a 62 2c 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 70 61 29 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 2b 2b 63 29 7b 76 61 72 20 64 3d 62 5b 63 5d 3b 69 66 28 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 61 26 26 64 2e 66 6e 28 61 29 29 7b 61 3d 6e 65 77 20 5f 2e 70 61 28 61 29 3b 62 72 65 61 6b 20 61 7d 7d 61 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 61 7c 7c 5f 2e 77 61 7d 3b 41 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5f 2e 7a 61 2e 61 70 70 6c 79 28 31 2c 61 72 67 75 6d 65 6e 74 73 29 2c 63 3d 5b 61 5b
                                                                                                                Data Ascii: ;_.xa=function(a){var b=b===void 0?va:b;a:if(b=b===void 0?va:b,!(a instanceof _.pa)){for(var c=0;c<b.length;++c){var d=b[c];if(d instanceof sa&&d.fn(a)){a=new _.pa(a);break a}}a=void 0}return a||_.wa};Aa=function(a){for(var b=_.za.apply(1,arguments),c=[a[
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 3e 62 3f 31 3a 61 3c 62 3f 2d 31 3a 30 7d 3b 55 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 7d 3b 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 7b 7d 2c 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2c 66 3d 62 2e 63 61 6c 6c 28 76 6f 69 64 20 30 2c 65 2c 64 2c 61 29 3b 66 21 3d 3d 76 6f 69 64 20 30 26 26 28 63 5b 66 5d 7c 7c 28 63 5b 66 5d 3d 5b 5d 29 29 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 63 7d 3b 58 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 69 66
                                                                                                                Data Ascii: >b?1:a<b?-1:0};Ua=function(a,b){return a===b};Wa=function(a,b){for(var c={},d=0;d<a.length;d++){var e=a[d],f=b.call(void 0,e,d,a);f!==void 0&&(c[f]||(c[f]=[])).push(e)}return c};Xa=function(a){for(var b=[],c=0;c<arguments.length;c++){var d=arguments[c];if
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 2e 63 69 64 3d 5f 2e 74 28 61 2c 31 39 29 3b 62 2e 65 63 72 73 3d 5f 2e 74 28 61 2c 31 31 29 3b 72 65 74 75 72 6e 22 68 74 74 70 73 3a 2f 2f 67 6f 6f 67 6c 65 61 64 73 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 74 64 2f 61 63 74 69 76 65 76 69 65 77 3f 22 2b 5f 2e 77 28 4f 62 6a 65 63 74 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 62 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 3d 5f 2e 7a 28 63 29 3b 63 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 64 3d 64 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 7d 29 2e 6a 6f 69 6e 28 22 26
                                                                                                                Data Ascii: .cid=_.t(a,19);b.ecrs=_.t(a,11);return"https://googleads.g.doubleclick.net/td/activeview?"+_.w(Object,"entries").call(Object,b).map(function(c){var d=_.z(c);c=d.next().value;d=d.next().value;return encodeURIComponent(c)+"="+encodeURIComponent(d)}).join("&
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 21 3d 3d 7a 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 69 6c 6c 65 67 61 6c 20 65 78 74 65 72 6e 61 6c 20 63 61 6c 6c 65 72 22 29 3b 7d 3b 43 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 42 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 22 29 3b 42 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 5f 2e 64 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 62 29 7d 2c 30 29 7d 7d 3b 44 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 42 62 29 74 72 79 7b 42 62 28 61 29 7d 63 61 74 63 68 28 62 29 7b 74 68 72 6f 77 20 62 2e 63 61 75 73 65 3d 61 2c 62 3b 7d 7d 3b 46 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72 6f 72 28 29 3b 45 62 28 61 2c 22 69 6e 63 69 64 65 6e 74 22 29
                                                                                                                Data Ascii: ction(a){if(a!==zb)throw Error("illegal external caller");};Cb=function(a){if(Bb)throw Error("");Bb=function(b){_.da.setTimeout(function(){a(b)},0)}};Db=function(a){if(Bb)try{Bb(a)}catch(b){throw b.cause=a,b;}};Fb=function(){var a=Error();Eb(a,"incident")
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 3e 30 7d 3b 6b 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3c 30 29 7b 69 63 28 2d 61 29 3b 76 61 72 20 62 3d 5f 2e 7a 28 6a 63 28 66 63 2c 67 63 29 29 3b 61 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 62 3d 62 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 66 63 3d 61 3e 3e 3e 30 3b 67 63 3d 62 3e 3e 3e 30 7d 65 6c 73 65 20 69 63 28 61 29 7d 3b 6d 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3e 3e 3e 3d 30 3b 61 3e 3e 3e 3d 30 3b 69 66 28 62 3c 3d 32 30 39 37 31 35 31 29 76 61 72 20 63 3d 22 22 2b 28 34 32 39 34 39 36 37 32 39 36 2a 62 2b 61 29 3b 65 6c 73 65 20 4b 62 28 29 3f 63 3d 22 22 2b 28 42 69 67 49 6e 74 28 62 29 3c 3c 42 69 67 49 6e 74 28 33 32 29 7c 42 69 67 49 6e 74 28 61 29 29 3a 28 63 3d 28 61 3e 3e 3e 32 34 7c 62 3c 3c 38 29
                                                                                                                Data Ascii: >0};kc=function(a){if(a<0){ic(-a);var b=_.z(jc(fc,gc));a=b.next().value;b=b.next().value;fc=a>>>0;gc=b>>>0}else ic(a)};mc=function(a,b){b>>>=0;a>>>=0;if(b<=2097151)var c=""+(4294967296*b+a);else Kb()?c=""+(BigInt(b)<<BigInt(32)|BigInt(a)):(c=(a>>>24|b<<8)
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 74 28 63 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 29 7d 3b 79 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 78 63 3b 72 65 74 75 72 6e 20 74 63 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 7d 29 7d 3b 41 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 63 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 69 66 28 21 7a 63 28 62 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 63 3d 5f 2e 7a 28 5f 2e 77 28 4f 62 6a 65 63 74 2c 22 65 6e 74 72 69 65 73 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 61 29 29 2c 64 3d 63 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 63 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 65 3d 5f 2e 7a 28 64 2e 76 61 6c 75 65 29 3b 64
                                                                                                                Data Ascii: t(c))return!0;return!1})};yc=function(){var a=xc;return tc(function(b){return b instanceof a})};Ac=function(a){return tc(function(b){if(!zc(b))return!1;for(var c=_.z(_.w(Object,"entries").call(Object,a)),d=c.next();!d.done;d=c.next()){var e=_.z(d.value);d
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 2b 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 52 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 29 72 65 74 75 72 6e 20 61 3b 69 66 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 21 21 61 7d 3b 55 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 61 3b 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 72 65 74 75 72 6e 21 30 3b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 5f 2e 77 28 4e 75 6d 62 65 72 2c 22 69 73 46 69 6e 69 74 65 22 29 2e 63 61 6c 6c 28 4e 75 6d 62 65 72 2c 61 29 7d 72 65 74 75 72 6e 20 62 21 3d 3d 22 73 74 72 69 6e 67 22 3f 21 31 3a 54 63 2e 74 65
                                                                                                                Data Ascii: +a);return a};Rc=function(a){if(a==null||typeof a==="boolean")return a;if(typeof a==="number")return!!a};Uc=function(a){var b=typeof a;switch(b){case "bigint":return!0;case "number":return _.w(Number,"isFinite").call(Number,a)}return b!=="string"?!1:Tc.te


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                147192.168.2.165068337.252.172.1234434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:18 UTC729OUTGET /async_usersync?cbfn=queuePixels HTTP/1.1
                                                                                                                Host: ib.adnxs.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: receive-cookie-deprecation=1; uuid2=1915447673373155790; XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; anj=dTM7k!M4.FE:2jUF']wIg2C$O>F+:W!A#F3.TOK`DmJOa*:3[<ShhB)Imc-4<ywWU8zSc`AcsD!ZPd%1@I6)yP0cmgkAGXqGdD0[%p[s>%q)3RIKLBN; icu=ChgImdYCEAoYASABKAEwtM6HtgY4AUABSAEQtM6HtgYYAA..
                                                                                                                2024-08-18 12:21:18 UTC1276INHTTP/1.1 200 OK
                                                                                                                Server: nginx/1.23.4
                                                                                                                Date: Sun, 18 Aug 2024 12:21:18 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-store, no-cache, private
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                X-XSS-Protection: 0
                                                                                                                Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                AN-X-Request-Uuid: 24c6f806-56e3-4ec8-9214-85ce3f2847fe
                                                                                                                Set-Cookie: XANDR_PANID=-IH9wjKpsfkyo00eSNVZlPHOCnXl19vGctMssIacHQhZtBx8YC77mIaRtgR0rY94rQnPZXnWNiYgJr8CyooFRi5xXUxBaI42sv_j3pa5moY.; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:18 GMT; Domain=.adnxs.com; Secure; Partitioned
                                                                                                                Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Sun, 06-Aug-2034 12:21:18 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                Set-Cookie: uuid2=1915447673373155790; SameSite=None; Path=/; Max-Age=7776000; Expires=Sat, 16-Nov-2024 12:21:18 GMT; Domain=.adnxs.com; Secure; HttpOnly
                                                                                                                X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 868.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                148192.168.2.1650684216.58.212.1304434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:18 UTC1803OUTGET /gampad/ads?pvsid=1168653790437110&correlator=762928904195550&eid=31085738%2C31085908%2C31086204&output=ldjh&gdfp_req=1&vrg=202408150101&ptt=17&impl=fif&iu_parts=42115163%3A22569761985%2CIP_MSN_msn.com_300x250_US_Dec2023_1&enc_prev_ius=%2F0%2F1&prev_iu_szs=300x250&ifi=1&sfv=1-0-40&eri=4&sc=1&cookie_enabled=1&cdm=www.msn.com&abxe=1&dt=1723983676803&adxs=935&adys=426&biw=1263&bih=907&isw=300&ish=250&scr_x=0&scr_y=0&btvi=0&ucis=puf1plvxsfc0&oid=2&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&nhd=1&url=https%3A%2F%2Fwww.msn.com%2F&loc=https%3A%2F%2Fwww.msn.com%2Fen-us%2Fnews%2Fpolitics%2Finside-the-fast-moving-launch-of-kamala-harris-for-president%2Far-AA1oZEfb%3Focid%3DBingNewsBrowse&top=www.msn.com&vis=2&psz=300x250&msz=300x0&fws=256&ohw=0&td=1&egid=18 [TRUNCATED]
                                                                                                                Host: securepubads.g.doubleclick.net
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Ad-Auction-Fetch: ?1
                                                                                                                Origin: https://www.msn.com
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:18 UTC1021INHTTP/1.1 200 OK
                                                                                                                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                Observe-Browsing-Topics: ?1
                                                                                                                Google-LineItem-Id: -2
                                                                                                                Google-Creative-Id: -2
                                                                                                                Google-MediationGroup-Id: -2
                                                                                                                Google-MediationTag-Id: -2
                                                                                                                Date: Sun, 18 Aug 2024 12:21:18 GMT
                                                                                                                Pragma: no-cache
                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                Cache-Control: no-cache, must-revalidate
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: cafe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Set-Cookie: test_cookie=CheckForPermission; expires=Sun, 18-Aug-2024 12:36:18 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Accept-Ranges: none
                                                                                                                Vary: Accept-Encoding
                                                                                                                Connection: close
                                                                                                                Transfer-Encoding: chunked
                                                                                                                2024-08-18 12:21:18 UTC369INData Raw: 33 34 63 0d 0a 7b 22 2f 34 32 31 31 35 31 36 33 2f 49 50 5f 4d 53 4e 5f 6d 73 6e 2e 63 6f 6d 5f 33 30 30 78 32 35 30 5f 55 53 5f 44 65 63 32 30 32 33 5f 31 22 3a 5b 22 68 74 6d 6c 22 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 32 35 30 2c 33 30 30 2c 31 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 22 49 44 3d 38 39 33 38 63 62 35 34 37 65 35 39 32 32 64 66 3a 54 3d 31 37 32 33 39 38 33 36 37 38 3a 52 54 3d 31 37 32 33 39 38 33 36 37 38 3a 53 3d 41 4c 4e 49 5f 4d 5a 78 45 73 70 69 35 5a 47 4e 43 73 58 69 4a 73 54 66 6b 52 53 6a 47 58 51 6c 4d 51 22 2c 31 37 35 37 36 37 39 36 37 38 2c 22 2f 22 2c 22 6d 73 6e 2e 63 6f 6d 22 2c 31 5d 2c 5b 22 55 49 44 3d 30 30 30 30 30 65 39 38 38 61 61 62 32 66 65 38 3a 54 3d 31 37 32 33 39 38
                                                                                                                Data Ascii: 34c{"/42115163/IP_MSN_msn.com_300x250_US_Dec2023_1":["html",0,null,null,0,250,300,1,0,null,null,null,null,[["ID=8938cb547e5922df:T=1723983678:RT=1723983678:S=ALNI_MZxEspi5ZGNCsXiJsTfkRSjGXQlMQ",1757679678,"/","msn.com",1],["UID=00000e988aab2fe8:T=172398
                                                                                                                2024-08-18 12:21:18 UTC482INData Raw: 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 41 4f 72 59 47 73 6c 58 71 7a 57 78 5a 6e 4d 77 61 31 30 48 68 73 6f 47 35 43 30 61 22 2c 22 43 4a 62 39 68 4e 62 44 5f 6f 63 44 46 64 51 73 56 51 67 64 66 31 59 6a 63 67 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 70 75 66 31 70 6c 76 78 73 66 63 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e
                                                                                                                Data Ascii: l,null,null,null,null,null,0,null,null,null,null,null,null,"AOrYGslXqzWxZnMwa10HhsoG5C0a","CJb9hNbD_ocDFdQsVQgdf1Yjcg",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"puf1plvxsfc0",null,null,null,null,null,null,null,null,null,null,n
                                                                                                                2024-08-18 12:21:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                149192.168.2.1650685142.250.184.2254434400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-08-18 12:21:18 UTC855OUTGET /safeframe/1-0-40/html/container.html?n=1 HTTP/1.1
                                                                                                                Host: 9f5abbf91696788fd00e78e1d154037a.safeframe.googlesyndication.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Referer: https://www.msn.com/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2024-08-18 12:21:18 UTC692INHTTP/1.1 200 OK
                                                                                                                Accept-Ranges: bytes
                                                                                                                Vary: Accept-Encoding
                                                                                                                Content-Type: text/html
                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="ads-gpt-scs"
                                                                                                                Report-To: {"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
                                                                                                                Timing-Allow-Origin: *
                                                                                                                Content-Length: 6162
                                                                                                                Date: Sun, 18 Aug 2024 12:21:18 GMT
                                                                                                                Expires: Sun, 18 Aug 2024 12:21:18 GMT
                                                                                                                Cache-Control: private, max-age=300
                                                                                                                Last-Modified: Thu, 03 Nov 2022 19:10:08 GMT
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                Server: sffe
                                                                                                                X-XSS-Protection: 0
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close
                                                                                                                2024-08-18 12:21:18 UTC698INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 61 66 65 46 72 61 6d 65 20 43 6f 6e 74 61 69 6e 65 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 66 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 6e 3d 66
                                                                                                                Data Ascii: <!DOCTYPE html><html> <head> <meta charset="UTF-8"> <title>SafeFrame Container</title> <script>(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var f=this||self,h=function(a){return a};var n=f
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 67 3d 62 61 3d 3d 3d 62 61 3f 61 3a 22 22 7d 3b 63 61 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 2b 22 22 7d 3b 76 61 72 20 62 61 3d 7b 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 61 28 29 3b 61 3d 62 3f 62 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 61 28 61 29 7d 3b 76 61 72 20 65 61 3d 7b 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 62 3d 3d 3d 65 61 3f 61 3a 22 22 7d 3b 75 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67
                                                                                                                Data Ascii: unction(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 7b 69 66 28 64 3d 64 7c 7c 30 2c 64 3c 63 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 76 61 72 20 6b 3d 5b 5d 2c 67 3d 30 3b 67 3c 61 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 6b 2e 70 75 73 68 28 70 61 28 61 5b 67 5d 2c 62 2c 63 2c 64 2b 31 2c 65 29 29 3b 72 65 74 75 72 6e 20 6b 2e 6a 6f 69 6e 28 63 5b 64 5d 29 7d 7d 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 65 3d 65 7c 7c 30 2c 32 3e 65 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 71 61 28 61 2c 62 2c 63 2c 64 2c 65 2b 31 29 29 3a 22 2e 2e 2e 22 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 53 74 72 69 6e 67 28 61 29 29 7d 2c 73 61 3d 66 75 6e 63 74
                                                                                                                Data Ascii: a instanceof Array){if(d=d||0,d<c.length){for(var k=[],g=0;g<a.length;g++)k.push(pa(a[g],b,c,d+1,e));return k.join(c[d])}}else if("object"==typeof a)return e=e||0,2>e?encodeURIComponent(qa(a,b,c,d,e+1)):"...";return encodeURIComponent(String(a))},sa=funct
                                                                                                                2024-08-18 12:21:18 UTC1390INData Raw: 65 77 20 6e 28 6c 2c 22 68 74 74 70 73 3a 2f 2f 73 30 2e 32 6d 64 6e 2e 6e 65 74 2f 61 64 73 2f 72 69 63 68 6d 65 64 69 61 2f 73 74 75 64 69 6f 5f 63 61 6e 61 72 79 2f 6d 75 2f 74 65 6d 70 6c 61 74 65 73 2f 68 69 66 69 2f 68 69 66 69 5f 63 61 6e 61 72 79 2e 6a 73 22 29 29 29 3b 76 61 72 20 75 61 3d 2f 5e 28 5b 5e 3b 5d 2b 29 3b 28 5c 64 2b 29 3b 28 5b 5c 73 5c 53 5d 2a 29 24 2f 3b 76 61 72 20 76 61 3d 2f 5e 28 5b 61 2d 7a 30 2d 39 5d 28 5b 61 2d 7a 30 2d 39 2d 5d 7b 30 2c 36 31 7d 5b 61 2d 7a 30 2d 39 5d 29 3f 5c 2e 73 61 66 65 66 72 61 6d 65 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 74 70 63 5c 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 5c 2e 63 6f 6d 7c 73 65 63 75 72 65 66 72 61 6d 65 5c 2e 64 6f 75 62 6c 65
                                                                                                                Data Ascii: ew n(l,"https://s0.2mdn.net/ads/richmedia/studio_canary/mu/templates/hifi/hifi_canary.js")));var ua=/^([^;]+);(\d+);([\s\S]*)$/;var va=/^([a-z0-9]([a-z0-9-]{0,61}[a-z0-9])?\.safeframe\.googlesyndication\.com|tpc\.googlesyndication\.com|secureframe\.double
                                                                                                                2024-08-18 12:21:18 UTC1294INData Raw: 26 26 76 2e 6d 65 74 61 26 26 76 2e 69 64 7c 7c 28 76 3d 6e 65 77 20 68 61 29 3b 69 66 28 76 2e 6d 73 67 29 7b 76 61 72 20 43 61 3d 76 2e 6d 73 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 35 31 32 29 3b 49 2e 67 2e 70 75 73 68 28 32 29 3b 49 2e 68 5b 32 5d 3d 7a 28 22 6d 73 67 22 2c 43 61 29 7d 76 61 72 20 44 61 3d 5b 76 2e 6d 65 74 61 7c 7c 7b 7d 5d 3b 49 2e 67 2e 70 75 73 68 28 33 29 3b 49 2e 68 5b 33 5d 3d 44 61 3b 76 61 72 20 4a 3d 66 2c 4b 3d 5b 5d 2c 4c 2c 4d 3d 6e 75 6c 6c 2c 4e 3b 64 6f 7b 4e 3d 4a 3b 76 61 72 20 50 3b 74 72 79 7b 76 61 72 20 51 3b 69 66 28 51 3d 21 21 4e 26 26 6e 75 6c 6c 21 3d 4e 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 62 3a 7b 74 72 79 7b 77 28 4e 2e 66 6f 6f 29 3b 51 3d 21 30 3b 62 72 65 61 6b 20 62 7d 63 61 74 63 68 28 62
                                                                                                                Data Ascii: &&v.meta&&v.id||(v=new ha);if(v.msg){var Ca=v.msg.substring(0,512);I.g.push(2);I.h[2]=z("msg",Ca)}var Da=[v.meta||{}];I.g.push(3);I.h[3]=Da;var J=f,K=[],L,M=null,N;do{N=J;var P;try{var Q;if(Q=!!N&&null!=N.location.href)b:{try{w(N.foo);Q=!0;break b}catch(b


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:08:19:39
                                                                                                                Start date:18/08/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://nxejt.polluxcastor.top/
                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:1
                                                                                                                Start time:08:19:39
                                                                                                                Start date:18/08/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,6656110166945875421,12403813930226990931,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                Target ID:15
                                                                                                                Start time:08:21:34
                                                                                                                Start date:18/08/2024
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6592 --field-trial-handle=1964,i,6656110166945875421,12403813930226990931,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                Has elevated privileges:false
                                                                                                                Has administrator privileges:false
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:low
                                                                                                                Has exited:false

                                                                                                                No disassembly